Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574233
MD5:e065205fc134566fda736ccc9be37e12
SHA1:ee67f894363f08641cc5776c221f506f655f3974
SHA256:d9fa5d9c0c146db63a04997489362a3991095598941556880dbc5a2d22cc6c35
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6840 cmdline: "C:\Users\user\Desktop\file.exe" MD5: E065205FC134566FDA736CCC9BE37E12)
    • taskkill.exe (PID: 5596 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4632 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7128 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6820 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2836 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 984 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 344 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9581fea2-e02b-4ecb-8d33-59ff9b00bbb1} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297ce76d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7712 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3820 -parentBuildID 20230927232528 -prefsHandle 2720 -prefMapHandle 2688 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76cf4d42-ad86-44da-b0ab-ff06d0696284} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e0806710 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7536 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2532 -prefMapHandle 1540 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e3996ec-619f-4f1d-93b6-3ac2be77d329} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e87c6f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6840JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 28%
    Source: file.exeVirustotal: Detection: 23%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1951126022.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1957990000.00000297E04C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951126022.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1944911914.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1943855527.00000297DDECF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1955039040.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1948488885.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb@ source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1943855527.00000297DDECF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: combase.pdbbackground-update source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1957990000.00000297E04C1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1946178010.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1946178010.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958573299.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1948488885.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: nssckbi.pdb@ source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb@ source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1944911914.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC79000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00B1DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B268EE FindFirstFileW,FindClose,0_2_00B268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B2698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B1D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B1D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B29642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B29642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B2979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B29B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B29B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B25C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B25C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00B2CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1967333030.00000297DFA4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1954972760.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1954972760.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1954972760.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/Could not find branch slug nimbus:studies-enabled-changednimbus-desktop-experiments did not match due to targeting equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1954972760.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963107447.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963107447.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1920249293.00000297DF8F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1912076210.00000297E80CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1959140419.00000297DFE16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1780181589.00000297D5420000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963107447.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1880513755.00000297DF7AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920792693.00000297DF7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962354553.00000297DE7FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882506947.00000297DE7D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894310774.00000297DFA97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894310774.00000297DFA4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916513341.00000297E105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977822910.00000297E1A4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979386230.00000297E105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881958462.00000297DF7B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897050371.00000297EB0C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968769046.00000297DFA65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881958462.00000297DF7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967333030.00000297DFA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922401836.00000297EB1B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918648034.00000297E09B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6B72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970305660.00000297DF7CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879885710.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1946409863.00000297DDE85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949983997.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952457841.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940418642.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953787970.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941834396.00000297DDE92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951279873.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938106974.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945080296.00000297DDE83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936842454.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939852402.00000297DDE87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948784101.00000297DDE8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946806344.00000297DDE91000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1947938131.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951828014.00000297DDE72000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950551946.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947164858.00000297DDE71000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949389452.00000297DDE72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1931121183.00000297DDE8F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932135199.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932768768.00000297DDE93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mi.
    Source: firefox.exe, 0000000D.00000003.1931121183.00000297DDE8F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932135199.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932768768.00000297DDE93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mi..
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975761605.00000297E63BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925578293.00000297E0942000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926542223.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818868729.00000297E0688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918902212.00000297E098A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957544995.00000297E098A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913711402.00000297E63BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819097166.00000297DF6F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1975761605.00000297E63BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925578293.00000297E0942000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918902212.00000297E098A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957544995.00000297E098A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913711402.00000297E63BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulCertificate
    Source: mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1866113377.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836222556.00000297DFD7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947935839.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948573429.00000297DFB7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900457936.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900994306.00000297DFF83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841545179.00000297DFB88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900176224.00000297DFF7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873240578.00000297DFF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836635731.00000297DFF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874435136.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922454579.00000297EB1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893444476.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6BD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907692018.00000297DFF91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913928982.00000297E1AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871428847.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893685852.00000297DFD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904784531.00000297DFB7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1923276217.00000297E6BD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6BD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdPV
    Source: firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1964910331.00000297E0B66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1963107447.00000297E7F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1956422497.00000297E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911639938.00000297E87C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909459959.00000297EC7D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972656036.00000297E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922653573.00000297E6CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923485024.00000297E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6BBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000D.00000003.1963107447.00000297E7F58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955039040.00000297E7F58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.orgj
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926151201.00000297E02D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1869289532.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1869289532.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1954165710.00000297DFA0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1869289532.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1869289532.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1963107447.00000297E7F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1963107447.00000297E7F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E695C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1881958462.00000297DF7B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832583098.00000297DFAF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912076210.00000297E80CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1828175718.00000297DED09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825185422.00000297DECBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912076210.00000297E80CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3588737607.00000246D6F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabresource://activity-stream/lib/DiscoveryStreamF
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813905517.00000297E6AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895917773.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813905517.00000297E6AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895917773.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1924663341.00000297E6969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973734970.00000297E6969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1841545179.00000297DFB88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926491939.00000297DFE1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919334543.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959140419.00000297DFE16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959192955.00000297DFCAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000002.3588485455.0000019741886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/2ce77647-0343-489d-92e2-a0628
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1819117088.00000297DF6CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1979780386.00000297E1029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916891206.00000297E1029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3588737607.00000246D6F8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1934854940.00000297DDE91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1975980463.00000297E1A91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1973734970.00000297E6969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1919334543.00000297DFE7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958573299.00000297DFE7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1881958462.00000297DF7B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1919334543.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958573299.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1919334543.00000297DFE7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1918956977.00000297DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1925152797.00000297E6938000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1818201561.00000297E0AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912076210.00000297E80CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.0000019741886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1818760605.00000297E0A31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910373787.00000297EC6F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1960235099.00000297DFC34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1956422497.00000297E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972656036.00000297E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E6955000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E6955000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1883694208.00000297E0FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977260450.00000297E1A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910754502.00000297EB586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910754502.00000297EB586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1910754502.00000297EB586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1924663341.00000297E6969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973734970.00000297E6969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1911400529.00000297EB1E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922239592.00000297EB1E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/https://www.google.com/searchhttps://www.leboncoin.fr/Failed
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832583098.00000297DFAF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1964431487.00000297E6B3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911400529.00000297EB1E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963982219.00000297E6BFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922239592.00000297EB1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815571013.00000297E6D87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search9e73a342-4e27-4e9f-8a29-be193d59236af59fddbc-580b-4672-9cda-32
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832583098.00000297DFAF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1910039165.00000297EC730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1828175718.00000297DED09000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825185422.00000297DECBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1960235099.00000297DFC34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1910373787.00000297EC6F4000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1960235099.00000297DFC34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911400529.00000297EB1E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922239592.00000297EB1E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1932113204.00000297DE278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1911400529.00000297EB1E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922239592.00000297EB1E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E6955000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1957314546.00000297E09B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918648034.00000297E09E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957314546.00000297E09E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975486030.00000297E63EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913451627.00000297E63EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818201561.00000297E0AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3591523694.00000246D7080000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.3592390346.00000197419A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigW
    Source: firefox.exe, 0000000D.00000003.1917175488.00000297E0EE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918469084.00000297E0E35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871428847.00000297DFDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875672140.00000297DFDE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3587870699.000001CBEB270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3588887744.000001CBEB3E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3587870699.000001CBEB27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3592390346.00000197419A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3586876220.000001974163A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3586876220.0000019741630000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3591523694.00000246D7084000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3586623517.00000246D6BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1761728820.000001CEA4A97000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1767499352.00000218BCC79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000003.1792370497.0000000001321000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1803467023.0000000001321000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd6.;K
    Source: firefox.exe, 0000000F.00000002.3587870699.000001CBEB270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3588887744.000001CBEB3E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3592390346.00000197419A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3586876220.0000019741630000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3586623517.00000246D6BA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3591523694.00000246D7084000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000011.00000002.3586623517.00000246D6BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdb
    Source: firefox.exe, 00000011.00000002.3586623517.00000246D6BAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdv
    Source: firefox.exe, 0000000F.00000002.3588887744.000001CBEB3E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig~(
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B2EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00B2ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B2EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00B1AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B49576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00B49576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1725404703.0000000000B72000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f20518f3-9
    Source: file.exe, 00000000.00000000.1725404703.0000000000B72000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_77271b80-0
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0e4816a9-0
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_57aa96ae-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019741948037 NtQuerySystemInformation,16_2_0000019741948037
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019741968232 NtQuerySystemInformation,16_2_0000019741968232
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00B1D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B11201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00B11201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00B1E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB80600_2_00AB8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B220460_2_00B22046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B182980_2_00B18298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEE4FF0_2_00AEE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE676B0_2_00AE676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B448730_2_00B44873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADCAA00_2_00ADCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABCAF00_2_00ABCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACCC390_2_00ACCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE6DD90_2_00AE6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB91C00_2_00AB91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACB1190_2_00ACB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD13940_2_00AD1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD17060_2_00AD1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD781B0_2_00AD781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD19B00_2_00AD19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB79200_2_00AB7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC997D0_2_00AC997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD7A4A0_2_00AD7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD7CA70_2_00AD7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD1C770_2_00AD1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE9EEE0_2_00AE9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B3BE440_2_00B3BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD1F320_2_00AD1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001974194803716_2_0000019741948037
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001974196823216_2_0000019741968232
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001974196827216_2_0000019741968272
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001974196895C16_2_000001974196895C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00ACF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00AD0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/41@73/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B237B5 GetLastError,FormatMessageW,0_2_00B237B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B110BF AdjustTokenPrivileges,CloseHandle,0_2_00B110BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B116C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00B116C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B251CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00B251CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00B1D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00B2648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00AB42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1900:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5436:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3132:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6888:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3192:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910373787.00000297EC6F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1909817877.00000297EC791000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: file.exeVirustotal: Detection: 23%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9581fea2-e02b-4ecb-8d33-59ff9b00bbb1} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297ce76d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3820 -parentBuildID 20230927232528 -prefsHandle 2720 -prefMapHandle 2688 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76cf4d42-ad86-44da-b0ab-ff06d0696284} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e0806710 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2532 -prefMapHandle 1540 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e3996ec-619f-4f1d-93b6-3ac2be77d329} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e87c6f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9581fea2-e02b-4ecb-8d33-59ff9b00bbb1} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297ce76d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3820 -parentBuildID 20230927232528 -prefsHandle 2720 -prefMapHandle 2688 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76cf4d42-ad86-44da-b0ab-ff06d0696284} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e0806710 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2532 -prefMapHandle 1540 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e3996ec-619f-4f1d-93b6-3ac2be77d329} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e87c6f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1951126022.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC79000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1957990000.00000297E04C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951126022.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1944911914.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1943855527.00000297DDECF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1955039040.00000297E7FCC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1948488885.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb@ source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1943855527.00000297DDECF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: combase.pdbbackground-update source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1957990000.00000297E04C1000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1946178010.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1946178010.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1957708705.00000297E0942000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958573299.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1948488885.00000297EC101000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFE3E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: nssckbi.pdb@ source: firefox.exe, 0000000D.00000003.1957654072.00000297E0979000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb@ source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFCE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1958573299.00000297DFEA3000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1957878663.00000297E0917000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1944911914.00000297DDEC9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1957486662.00000297E0995000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1959192955.00000297DFC79000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AB42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD0A76 push ecx; ret 0_2_00AD0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00ACF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B41C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00B41C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96915
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019741948037 rdtsc 16_2_0000019741948037
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.9 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00B1DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B268EE FindFirstFileW,FindClose,0_2_00B268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B2698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B1D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B1D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B29642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B29642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B2979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B29B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B29B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B25C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B25C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AB42DE
    Source: firefox.exe, 00000010.00000002.3592735923.0000019741E1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
    Source: firefox.exe, 00000011.00000002.3591889468.00000246D7090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|
    Source: file.exe, 00000000.00000003.1729203672.0000000001185000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728977971.0000000001185000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728877148.0000000001185000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728737518.0000000001185000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728555938.0000000001184000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1729087080.0000000001185000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5HHHHM3
    Source: firefox.exe, 00000010.00000002.3592735923.0000019741E1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWs
    Source: file.exe, 00000000.00000003.1800428935.0000000001172000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1799847434.0000000001141000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1800325049.0000000001142000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1799753609.000000000113C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1800613388.0000000001175000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3587870699.000001CBEB27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3592735923.0000019741E1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3592542753.000001CBEB713000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3592735923.0000019741E1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
    Source: firefox.exe, 00000011.00000002.3586623517.00000246D6BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: firefox.exe, 00000010.00000002.3586876220.000001974163A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3593083509.000001CBEBB40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3587870699.000001CBEB27A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3592735923.0000019741E1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000019741948037 rdtsc 16_2_0000019741948037
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2EAA2 BlockInput,0_2_00B2EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AE2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AB42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD4CE8 mov eax, dword ptr fs:[00000030h]0_2_00AD4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B10B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00B10B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AE2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AD083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD09D5 SetUnhandledExceptionFilter,0_2_00AD09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AD0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B11201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00B11201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00AF2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1B226 SendInput,keybd_event,0_2_00B1B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B322DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00B322DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B10B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00B10B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B11663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00B11663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1927876027.00000297EC101000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD0698 cpuid 0_2_00AD0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0D21C GetLocalTime,0_2_00B0D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0D27A GetUserNameW,0_2_00B0D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00AEBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AB42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6840, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6840, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B31204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00B31204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B31806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00B31806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574233 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49746, 49748 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.Generic
    file.exe24%VirustotalBrowse
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://www.mi.0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.17.78
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1974716008.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925204547.00000297E6928000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                              high
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3588737607.00000246D6F8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E6955000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832583098.00000297DFAF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.comfirefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://youtube.com/firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918648034.00000297E09E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957314546.00000297E09E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975486030.00000297E63EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913451627.00000297E63EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818201561.00000297E0AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1963107447.00000297E7F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1919334543.00000297DFE7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1910754502.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1922653573.00000297E6C70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964731725.00000297E690B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6FC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://127.0.0.1:firefox.exe, 0000000D.00000003.1922653573.00000297E6CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1869289532.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1881958462.00000297DF7B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.1921364433.00000297EC6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926151201.00000297E02D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1922653573.00000297E6C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1919857239.00000297DFCE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1910754502.00000297EB58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921508578.00000297EB58A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912076210.00000297E80CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.000001974180A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3588737607.00000246D6F0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1880513755.00000297DF7AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920792693.00000297DF7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962354553.00000297DE7FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882506947.00000297DE7D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894310774.00000297DFA97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894310774.00000297DFA4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916513341.00000297E105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977822910.00000297E1A4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979386230.00000297E105A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881958462.00000297DF7B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897050371.00000297EB0C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968769046.00000297DFA65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881958462.00000297DF7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967333030.00000297DFA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922401836.00000297EB1B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918648034.00000297E09B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912277221.00000297E6B72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970305660.00000297DF7CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879885710.00000297E6AEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.mi.firefox.exe, 0000000D.00000003.1931121183.00000297DDE8F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932135199.00000297DDE93000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932768768.00000297DDE93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1979780386.00000297E1029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916891206.00000297E1029000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977260450.00000297E1A70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.zhihu.com/firefox.exe, 0000000D.00000003.1911400529.00000297EB1E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922239592.00000297EB1E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1912277221.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923276217.00000297E6BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1879885710.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927359973.00000297E6AAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814031971.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824534277.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890348317.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828632218.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819664888.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827566739.00000297E6AA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815128179.00000297E6AA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E695C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1925032996.00000297E694B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974380436.00000297E695C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1919857239.00000297DFCAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959192955.00000297DFCAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1913928982.00000297E1A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977260450.00000297E1A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1863914087.00000297DFF75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863914087.00000297DFF66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866728884.00000297DFF7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1778293255.00000297DCA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778814049.00000297DCA17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779006099.00000297DCA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941301077.00000297DCA39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3589540558.000001CBEB5CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3588485455.00000197418F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3592132994.00000246D7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1963107447.00000297E7F30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1922126517.00000297EB544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1911639938.00000297E87D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.google.com/searchfirefox.exe, 0000000D.00000003.1776223028.00000297DE31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832583098.00000297DFAF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776387867.00000297DE33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776534463.00000297DE35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820978950.00000297E006C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776703785.00000297DE377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776062535.00000297DE100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1956756781.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964554965.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923851550.00000297E6B1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3592210915.000001CBEB600000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3587871798.00000197416C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3588324180.00000246D6D70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.wykop.pl/firefox.exe, 0000000D.00000003.1955039040.00000297E7F04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://twitter.com/firefox.exe, 0000000D.00000003.1959192955.00000297DFC7E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        34.149.100.209
                                                                                                                                                                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        151.101.129.91
                                                                                                                                                                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        34.107.243.93
                                                                                                                                                                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                        35.201.103.21
                                                                                                                                                                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        142.250.181.78
                                                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.120.208.123
                                                                                                                                                                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1574233
                                                                                                                                                                                                                                                                        Start date and time:2024-12-13 06:39:37 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 8m 11s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:23
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal80.troj.evad.winEXE@34/41@73/12
                                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                                                                        • Number of executed functions: 49
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 297
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 44.228.225.150, 54.213.181.160, 35.85.93.176, 172.217.17.46, 88.221.134.155, 88.221.134.209, 142.250.181.106, 23.218.208.109, 52.149.20.212, 13.107.246.63
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                        34.117.188.166file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              34.160.144.191file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                example.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                dyna.wikimedia.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.15.58.224
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.121.53
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                ATGS-MMD-ASUSx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 48.252.209.208
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                arm7.nn-20241213-0355.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 56.211.75.194
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.2.87.119
                                                                                                                                                                                                                                                                                                                                                sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 48.64.214.188
                                                                                                                                                                                                                                                                                                                                                FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                                                                                                                                                                                                                • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                ATGS-MMD-ASUSx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 48.252.209.208
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                arm7.nn-20241213-0355.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 56.211.75.194
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 57.2.87.119
                                                                                                                                                                                                                                                                                                                                                sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                • 48.64.214.188
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.181672308371828
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ijMX02pcbhbVbTbfbRbObtbyEl7n8rmJA6WnSrDtTUd/SkDrD:iYVcNhnzFSJcrlBnSrDhUd/1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:AC3707E22DEFCE40403836786E12332F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0022B90B26C6A611B1E58186F084B73E6F32B067
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B89041684BFDE7AD8F3AA1B9893849A48EBC6DBB6ECE15E7A79C3B42B20D6217
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5745779E4C2B8781B4E051AEC90D6B419986D7E2BE4E898F1B430AF77DB07047BEEE0CCB4269891DB9B93FC24F4ADA204A931748C114709C824286FC4AF0613F
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"cdd0de23-27da-4499-8c01-b2b6a4720476","creationDate":"2024-12-13T07:03:00.648Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.181672308371828
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ijMX02pcbhbVbTbfbRbObtbyEl7n8rmJA6WnSrDtTUd/SkDrD:iYVcNhnzFSJcrlBnSrDhUd/1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:AC3707E22DEFCE40403836786E12332F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:0022B90B26C6A611B1E58186F084B73E6F32B067
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B89041684BFDE7AD8F3AA1B9893849A48EBC6DBB6ECE15E7A79C3B42B20D6217
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5745779E4C2B8781B4E051AEC90D6B419986D7E2BE4E898F1B430AF77DB07047BEEE0CCB4269891DB9B93FC24F4ADA204A931748C114709C824286FC4AF0613F
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"cdd0de23-27da-4499-8c01-b2b6a4720476","creationDate":"2024-12-13T07:03:00.648Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                    MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.312172402789167
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:y/dfm6Ad+TIUx2dWoM15QLN8zmwsdfm6Ad+swM+bpoqdWoM15QLFX1Rgmwudfm6u:y/d6BUgdwdzjsd6X6Bdwbjud6XadwJ1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB18BEDDBCF340912FB39A73A6BFA06
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5CEA9DC0AD20EC02320FB4AC5B556AEE96E7EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5CDB42BD5E583554B13777A9E4AE6039892E245BDE098ACD2F1496F76CD7FF1
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E45BCD096BC8DC39ACC37124A7A5A020612907BDF08840BE73D857DF33A8D426DC71CAD543B42C4D72FA0BE2D01AFF27280B7E32D24E43BAA2310C93CD447484
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.........[.!M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Y.-....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.-............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.-..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........{.?......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.312172402789167
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:y/dfm6Ad+TIUx2dWoM15QLN8zmwsdfm6Ad+swM+bpoqdWoM15QLFX1Rgmwudfm6u:y/d6BUgdwdzjsd6X6Bdwbjud6XadwJ1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB18BEDDBCF340912FB39A73A6BFA06
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5CEA9DC0AD20EC02320FB4AC5B556AEE96E7EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5CDB42BD5E583554B13777A9E4AE6039892E245BDE098ACD2F1496F76CD7FF1
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E45BCD096BC8DC39ACC37124A7A5A020612907BDF08840BE73D857DF33A8D426DC71CAD543B42C4D72FA0BE2D01AFF27280B7E32D24E43BAA2310C93CD447484
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.........[.!M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Y.-....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.-............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.-..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........{.?......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.312172402789167
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:y/dfm6Ad+TIUx2dWoM15QLN8zmwsdfm6Ad+swM+bpoqdWoM15QLFX1Rgmwudfm6u:y/d6BUgdwdzjsd6X6Bdwbjud6XadwJ1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB18BEDDBCF340912FB39A73A6BFA06
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5CEA9DC0AD20EC02320FB4AC5B556AEE96E7EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5CDB42BD5E583554B13777A9E4AE6039892E245BDE098ACD2F1496F76CD7FF1
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E45BCD096BC8DC39ACC37124A7A5A020612907BDF08840BE73D857DF33A8D426DC71CAD543B42C4D72FA0BE2D01AFF27280B7E32D24E43BAA2310C93CD447484
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.........[.!M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Y.-....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.-............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.-..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........{.?......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.312172402789167
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:y/dfm6Ad+TIUx2dWoM15QLN8zmwsdfm6Ad+swM+bpoqdWoM15QLFX1Rgmwudfm6u:y/d6BUgdwdzjsd6X6Bdwbjud6XadwJ1
                                                                                                                                                                                                                                                                                                                                                                                    MD5:EEB18BEDDBCF340912FB39A73A6BFA06
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5CEA9DC0AD20EC02320FB4AC5B556AEE96E7EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5CDB42BD5E583554B13777A9E4AE6039892E245BDE098ACD2F1496F76CD7FF1
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E45BCD096BC8DC39ACC37124A7A5A020612907BDF08840BE73D857DF33A8D426DC71CAD543B42C4D72FA0BE2D01AFF27280B7E32D24E43BAA2310C93CD447484
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.........[.!M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Y.-....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.-............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.-..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........{.?......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.929963306528067
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL6aX8P:8S+OBIUjOdwiOdYVjjwL6C8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:156EBB3B44BE73C593C98D3CEA7F2C5A
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:645EA7BFC4E87E42DFF435DFD4F8A85A42B37198
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E41D49D7A11DB3CB980A094124E1ECB07B77FB6B8FA075F6FD5DEF8FDE79C87C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E131640E6D183BC75BB355E0E254D89403ABCB5CDA50D539B39F67F9F7C0674686344644FA4C08D821939AD2B6A8677FDB8E75253DE11E3846E20CDC68E4A8EB
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.929963306528067
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNL6aX8P:8S+OBIUjOdwiOdYVjjwL6C8P
                                                                                                                                                                                                                                                                                                                                                                                    MD5:156EBB3B44BE73C593C98D3CEA7F2C5A
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:645EA7BFC4E87E42DFF435DFD4F8A85A42B37198
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E41D49D7A11DB3CB980A094124E1ECB07B77FB6B8FA075F6FD5DEF8FDE79C87C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E131640E6D183BC75BB355E0E254D89403ABCB5CDA50D539B39F67F9F7C0674686344644FA4C08D821939AD2B6A8677FDB8E75253DE11E3846E20CDC68E4A8EB
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                    MD5:96E833F6277691AC8462E50954554951
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC5B67DFBDA2BD03D80A2E85431DF0FB9BBCE766
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5EAF88180FAE44AA7E69FBEBAFAA55EF502383F64F74452996B678752C8B7710
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:824415D4F2DA6C97FA9572DA9ABBF336ACB6B91A402044583CC9D08A718962DFFC3ACE8B0476D826795EEFE7E58AF4AE2BFEF86D896F14269EFDB6E1ED23FB6A
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.039498591375498646
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GHlhV+v3NeGvCbJNOXlhV+v3NeGvCbJNOSol8a9//Ylll4llqlyllel4lt:G7V+v3TvCtWV+v3TvCtmL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8FF1E35D27A8482A85335AFB44753689
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:B040E46AB53EFFED4DE644DD95CF2047F41D6D30
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A35B9A4BAF09450FD4021435D8012178DCA879730EE000680A871F2C191EF855
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:63950D4267126F10B085E9CB53D46518E8D717E4958DAF0CF830BD8FD864ABF8D9A37B2124A5B1B89B8B8D7E57EA2198105FBB82506EA3BF0F31366C41416AEC
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................S..g...........i.,h.J...-.....................S..g...........i.,h.J.........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.11802953558683323
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:KpqqQfkwLxsZ+u6jxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsax3wlNVZ2i7+:gJQMEQMJtUnWdU+RVxgNZk
                                                                                                                                                                                                                                                                                                                                                                                    MD5:BDA6663C1CD6C78B8E9C2C968873B231
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C17445B716F9B7D232BD544DF3896221AE3A48AD
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4D50D5E7CA1F396C544D24AA1E0E9C6952CCE63FC3D1500E1DC31B82FD933119
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C4ACCEF8C553B61DA014D6FD4C3D6AE52C95DEA02DD416FE2987D4AAEA98B09CB9EDCC9E1965BCE0AC57AAD144734CE94367ACD829B037F0FEB1D30B911EC20
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:7....-.....................R..................7..g...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.495252995953994
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:WanaRtLYbBp6Khj4qyaaXd6KR93uNSN5RfGNBw8djSl:+ekqzwqycwo0
                                                                                                                                                                                                                                                                                                                                                                                    MD5:270D5FFFF5558E85B374A75E24C3D49E
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4A42887CEB64F433FAB87041023BF44969D6AA37
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BDFBD8A5EFB29CC475D5D93C25D9A1580B326AE21A5C499F24FB1901D372E93
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:847B03C054BA2FAF179BD0A5C9FE517DEEB176E27E1C5870F7938695271FD884CB76EF8C1663431493E20E206D3A0F3DB72A303F3CEFFA9138FC60D462444B59
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734073351);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734073351);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734073351);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173407
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.495252995953994
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:WanaRtLYbBp6Khj4qyaaXd6KR93uNSN5RfGNBw8djSl:+ekqzwqycwo0
                                                                                                                                                                                                                                                                                                                                                                                    MD5:270D5FFFF5558E85B374A75E24C3D49E
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4A42887CEB64F433FAB87041023BF44969D6AA37
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BDFBD8A5EFB29CC475D5D93C25D9A1580B326AE21A5C499F24FB1901D372E93
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:847B03C054BA2FAF179BD0A5C9FE517DEEB176E27E1C5870F7938695271FD884CB76EF8C1663431493E20E206D3A0F3DB72A303F3CEFFA9138FC60D462444B59
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734073351);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734073351);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734073351);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173407
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1596
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.355199135394202
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSHLXnIg6/pnxQwRls6ZspHVpVGH3j6xiMFatdL7QH2oXpTurfNge4:cpOx2qnRTZYQGxHFaDkpTWNR4
                                                                                                                                                                                                                                                                                                                                                                                    MD5:E4F71595CEFCF964C7062556E2BCD6CC
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AC39F9503925EE84601FB82E2E17ADB0D07D484
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D6F4EBB0E0C3DB400BE1117437839654F1309E2E2E5A05EC92E208DEC2C4B62
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECD08E2DE9E3CB620E52C591B7F306C34D1D6643D909BEA032DE1881400C0EA5E443001FE984C4582D31D202DC70A88040067789F8C26EB9A1D1F35D0A610B4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5009caf9-2a56-4758-b944-7c412699aff3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734073356772,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...3,"startTim..A2032...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...29622,"originA...
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1596
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.355199135394202
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSHLXnIg6/pnxQwRls6ZspHVpVGH3j6xiMFatdL7QH2oXpTurfNge4:cpOx2qnRTZYQGxHFaDkpTWNR4
                                                                                                                                                                                                                                                                                                                                                                                    MD5:E4F71595CEFCF964C7062556E2BCD6CC
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AC39F9503925EE84601FB82E2E17ADB0D07D484
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D6F4EBB0E0C3DB400BE1117437839654F1309E2E2E5A05EC92E208DEC2C4B62
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECD08E2DE9E3CB620E52C591B7F306C34D1D6643D909BEA032DE1881400C0EA5E443001FE984C4582D31D202DC70A88040067789F8C26EB9A1D1F35D0A610B4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5009caf9-2a56-4758-b944-7c412699aff3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734073356772,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...3,"startTim..A2032...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...29622,"originA...
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1596
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.355199135394202
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSHLXnIg6/pnxQwRls6ZspHVpVGH3j6xiMFatdL7QH2oXpTurfNge4:cpOx2qnRTZYQGxHFaDkpTWNR4
                                                                                                                                                                                                                                                                                                                                                                                    MD5:E4F71595CEFCF964C7062556E2BCD6CC
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AC39F9503925EE84601FB82E2E17ADB0D07D484
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D6F4EBB0E0C3DB400BE1117437839654F1309E2E2E5A05EC92E208DEC2C4B62
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECD08E2DE9E3CB620E52C591B7F306C34D1D6643D909BEA032DE1881400C0EA5E443001FE984C4582D31D202DC70A88040067789F8C26EB9A1D1F35D0A610B4
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5009caf9-2a56-4758-b944-7c412699aff3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734073356772,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...3,"startTim..A2032...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...29622,"originA...
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.032841688682566
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYOT6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycmyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1DDF0E001ECAF0C70BDA6DE4E49D3711
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5B37DEF10F20AC4BE871A075F51C30EE460120E2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC1A96FF9EA2B4C5B7B1E558BDCA1B9211A16DCFA46569B3315344CD7FEC5DB4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:765E75B3D56CEF0F85790A67938F8D061E18D2A7713A397CBF57D321B3CB6F462AB7824A3B1497BA325ECBE5907DEF86B3D454127A7616A8FACBEED2312A407A
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T07:02:20.065Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.032841688682566
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYOT6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycmyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                    MD5:1DDF0E001ECAF0C70BDA6DE4E49D3711
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5B37DEF10F20AC4BE871A075F51C30EE460120E2
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC1A96FF9EA2B4C5B7B1E558BDCA1B9211A16DCFA46569B3315344CD7FEC5DB4
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:765E75B3D56CEF0F85790A67938F8D061E18D2A7713A397CBF57D321B3CB6F462AB7824A3B1497BA325ECBE5907DEF86B3D454127A7616A8FACBEED2312A407A
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T07:02:20.065Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                                                    MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                                                    MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.70753871481993
                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                    File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5:e065205fc134566fda736ccc9be37e12
                                                                                                                                                                                                                                                                                                                                                                                    SHA1:ee67f894363f08641cc5776c221f506f655f3974
                                                                                                                                                                                                                                                                                                                                                                                    SHA256:d9fa5d9c0c146db63a04997489362a3991095598941556880dbc5a2d22cc6c35
                                                                                                                                                                                                                                                                                                                                                                                    SHA512:411dbbf6fe7451e6bb92d3666efb53ccbdf84380781ea657d7042b0d5837bd1c704c16f14f3891b242d7fdf36e47fa108ac938531a4c3c2332f8d9f27469a4cd
                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:5qDEvCTbMWu7rQYlBQcBiT6rprG8aZGFh:5TvC/MTQYxsWR7aZGF
                                                                                                                                                                                                                                                                                                                                                                                    TLSH:18259E0273D1C062FFAB92334F5AF6515BBC69260123A61F13A81D7ABD701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x675BC499 [Fri Dec 13 05:22:33 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F330565F293h
                                                                                                                                                                                                                                                                                                                                                                                    jmp 00007F330565EB9Fh
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F330565ED7Dh
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F330565ED4Ah
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F330566193Dh
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F3305661988h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                    call 00007F3305661971h
                                                                                                                                                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16a90.rsrc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                    .rsrc0xd40000x16a900x16c00f93a5fed5a55f5ece9222da2540473f3False0.7071171016483516data7.199124540720954IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                    RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0xdc8fc0xdc12data1.0004615002307502
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea5100x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea5880x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea59c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea5b00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0xea5c40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0xea6a00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.044140100 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.044270992 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.044661045 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.049576044 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.049616098 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.281869888 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.282706976 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.338566065 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.338613033 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.338692904 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.339255095 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:42.339462042 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.737790108 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.737889051 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.738697052 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.739957094 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.739993095 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.759435892 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.759524107 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.766391039 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.769722939 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.769766092 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.877053022 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.996779919 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.998718023 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.999053955 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.118973017 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387271881 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387295008 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387495041 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387501001 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.389626980 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.389689922 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.391041994 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.391053915 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.391201019 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.391208887 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.545886040 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.545898914 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.546390057 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.547632933 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.547643900 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.085932970 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.143937111 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219482899 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219572067 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219693899 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219840050 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219857931 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.447817087 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.447897911 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.448810101 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.448868990 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.452299118 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.452308893 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.452373981 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.452573061 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.460392952 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.460438013 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.461867094 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.466886997 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.467021942 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.467087030 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.473623037 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.473707914 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.473742008 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.473956108 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.474013090 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.501797915 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.612776995 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.612854004 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.615672112 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.615677118 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.616079092 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.618042946 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.618117094 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.618220091 CET4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.618345022 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.618364096 CET49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.621309996 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.621561050 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.622176886 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.622205973 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.624078989 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.625775099 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.625780106 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.625857115 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.626029015 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.626161098 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.626257896 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.629647017 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.629683971 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.631045103 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.631081104 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.674056053 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.743762970 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.759491920 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.781081915 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.781148911 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.785156012 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.785159111 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.785329103 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.785404921 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.785494089 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.840089083 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.845902920 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.879558086 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.879641056 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.879781961 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.885585070 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.885670900 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.891788006 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.893032074 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.893055916 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.005059004 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.446497917 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.446579933 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.449120045 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.449147940 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.449563980 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.451559067 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.451639891 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.451750040 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.451839924 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.789401054 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.789767027 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.909733057 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.915245056 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.944140911 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.944238901 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.947582006 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.947611094 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.947659016 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.947880983 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.948060036 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.967037916 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.018002033 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.112416029 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.122248888 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158329010 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158329010 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158416033 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158663988 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158844948 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.158932924 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.161941051 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.161942005 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.171237946 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:47.171288013 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.402066946 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.402282000 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.406900883 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.406900883 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.406960011 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.407247066 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.407419920 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.798201084 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.800260067 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.918174982 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.918387890 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.918387890 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.920104027 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.038358927 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.115573883 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.170341969 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.982322931 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.989326000 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.012006998 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.015098095 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.102690935 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.104449987 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.109433889 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.115336895 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.115561008 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.121872902 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.121978045 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.122771025 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.122889996 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.122912884 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.139352083 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.139434099 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.139616966 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.140850067 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.140883923 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.160295010 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.160379887 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.160463095 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.161849976 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.161931992 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.235786915 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.201539993 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.243103027 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.342794895 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.342896938 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.345448971 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.345478058 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.345834970 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.347862959 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.347934008 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.348031998 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.348114014 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.369297028 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.369371891 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.373400927 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.373414993 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.373477936 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.373774052 CET4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.373856068 CET49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.394678116 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.394870043 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.398657084 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.398657084 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.398715973 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.398983002 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.399280071 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:52.345217943 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:52.345304966 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:52.345428944 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:52.346828938 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:52.346913099 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:53.569700956 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:53.570604086 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.495383024 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.495383978 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.495465994 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.495974064 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.496805906 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.564199924 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.564706087 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.564785957 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.566699982 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.568165064 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.568187952 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.580425024 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.580461025 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.581655979 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.581784964 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.581800938 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.684475899 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.879300117 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.922162056 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.121838093 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.121937037 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.122755051 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.124010086 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.124051094 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.126698971 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.126785994 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.137064934 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.137192011 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.137228966 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.535068989 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.655211926 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.792002916 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.796205044 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.803349018 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.809161901 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.809242964 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.824780941 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.830338001 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.830374002 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.831186056 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832659960 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832670927 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832730055 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832818985 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832865953 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.832973003 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.833302975 CET4434976234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.833507061 CET49762443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.850663900 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.909507990 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.337412119 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.337627888 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.353034019 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.353055000 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.354125023 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.356298923 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.356353998 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.356713057 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.410912037 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.416779995 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.416867971 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.416906118 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417036057 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417036057 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417171001 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417248964 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417455912 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:56.417617083 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.602829933 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.607968092 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.608045101 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.609009981 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.610217094 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.610259056 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.723073959 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.918880939 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.964911938 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.236500025 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.357017040 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.551768064 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.620079994 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.829646111 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.829875946 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.649854898 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.649939060 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.649974108 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.650640011 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.653409004 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.668759108 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.788775921 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.984339952 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.992053986 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:01.039902925 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:01.111942053 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:01.307128906 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:01.356292009 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.699683905 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.699743032 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.700261116 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.701488972 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.701507092 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.921336889 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.921412945 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.926067114 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.926076889 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.926151037 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.926335096 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.926378012 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.929367065 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.049190998 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.274350882 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.277132988 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.336353064 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.397339106 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.592806101 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.637218952 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752901077 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752996922 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.753498077 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.753568888 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.753587008 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.755098104 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.755132914 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.755593061 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.755677938 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.755683899 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.760251045 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.760258913 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.762514114 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.764058113 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.764066935 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.892008066 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.892103910 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.895632982 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.896454096 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.896497011 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.900597095 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.900671959 CET4434977535.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.901129007 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.902468920 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.902499914 CET4434977535.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.972758055 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.972908020 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.974263906 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.974447966 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.976254940 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.976285934 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.976643085 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.978671074 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.978684902 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.979027987 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.981605053 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.981796980 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.981841087 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.981862068 CET4434977135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.982242107 CET49771443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.982433081 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.982511997 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.982625008 CET4434977234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.984812975 CET49772443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.986563921 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.988810062 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.988903999 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.993051052 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.993069887 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.993172884 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.993652105 CET4434977335.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.993932962 CET49773443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.120781898 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.120877028 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.121604919 CET4434977535.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.124685049 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.124713898 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.125129938 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.125143051 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.129513025 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.129627943 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.129712105 CET44349774151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.130692005 CET49774443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.131248951 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.131261110 CET4434977535.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.131306887 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.131529093 CET4434977535.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.139334917 CET49775443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.139945030 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.139976978 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.140600920 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.140846014 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.140860081 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.142626047 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.142716885 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.143418074 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.143570900 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.143608093 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.146199942 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.146223068 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.146410942 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.146508932 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.146519899 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.157617092 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.157707930 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.157850027 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.157978058 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.158014059 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.204687119 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.400011063 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.403191090 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.454013109 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.523444891 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.718560934 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.770363092 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.384413004 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.384515047 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.388346910 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.388382912 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.388725042 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.389488935 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.390734911 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393322945 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393708944 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393739939 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393742085 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393918037 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.393920898 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.394134998 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.394146919 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.394759893 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.397305965 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.397311926 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.397614956 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.398008108 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.401787043 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.401828051 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.402183056 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.402271986 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.402306080 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.402420998 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.403477907 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.403490067 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.410958052 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.411221027 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.413501978 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.413513899 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.414172888 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.415771008 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.415843010 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.415920973 CET4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.416688919 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.416707993 CET49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.599411011 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.599917889 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.618809938 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.814883947 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.819550037 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.858020067 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.940145016 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:13.148221016 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:13.189455986 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.947149992 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.947182894 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.947416067 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.949400902 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.949424028 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.180350065 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.180424929 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.184735060 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.184766054 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.184814930 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.184987068 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.185077906 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.187741995 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.307632923 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.502855062 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.507170916 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.545798063 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.805552006 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:17.000623941 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:17.047394991 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:26.510443926 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:26.630358934 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:27.011852026 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:27.132317066 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:34.985250950 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.105458975 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.300784111 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.304718018 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.349486113 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.425076962 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.619810104 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.681658030 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.826721907 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.826769114 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.837913990 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.839914083 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.839932919 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.052853107 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.052887917 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.052934885 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.056466103 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.056487083 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.056571007 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.056658030 CET4434980134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.057286978 CET49801443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.058929920 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.178864956 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.374603033 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.377486944 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.426897049 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.497354984 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.693069935 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.743355036 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938630104 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938683033 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938760042 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938865900 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938868046 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938890934 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939321041 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939430952 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939430952 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939438105 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939441919 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939543009 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939558983 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939626932 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.939661980 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.154553890 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.154625893 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.155899048 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.156002998 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.157545090 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.157552958 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.157879114 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.159687996 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.159719944 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.160049915 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.161485910 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.161595106 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.163620949 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.163649082 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.164117098 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165057898 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165148973 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165229082 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165380955 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165448904 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165664911 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165705919 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.165834904 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.167434931 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.167495012 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.167779922 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.169352055 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.170109034 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.289119005 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.484693050 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.488723040 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.535265923 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.609015942 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.809047937 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.852092981 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.495611906 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.615613937 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.812177896 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.932424068 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:01.624083042 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:01.744165897 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:01.940563917 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:02.060441017 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:11.751367092 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:11.871457100 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:12.068053007 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:12.188570023 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.190996885 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.191083908 CET4434990034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.191198111 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.193423033 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.193507910 CET4434990034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.412528992 CET4434990034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.412975073 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.420006037 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.420006037 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.420092106 CET4434990034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.420322895 CET4434990034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.420731068 CET49900443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.424077034 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.543937922 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.739269972 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.743110895 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.790326118 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.863163948 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:20.058336020 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:20.106996059 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:29.749828100 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:29.869832039 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:30.072771072 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:30.193068027 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:39.879767895 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:39.999926090 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:40.202689886 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:40.322782040 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.003374100 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.123845100 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.342086077 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.462347984 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.133147955 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.252938032 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.471911907 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.591856003 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.262263060 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.381921053 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.600939035 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.720679045 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.390747070 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.511034966 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.729406118 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.849137068 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:30.519282103 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:30.639004946 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:30.857976913 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:30.977632046 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.816198111 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.816277027 CET4435005434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.816375971 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.821605921 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.821636915 CET4435005434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:40.644937038 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:40.764666080 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:40.992675066 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.032010078 CET4435005434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.037008047 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.041806936 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.041841030 CET4435005434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.041928053 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.042016029 CET4435005434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.042112112 CET50054443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.044131994 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.112741947 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.164146900 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.164309978 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.183554888 CET5005580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.303539038 CET805005534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.303623915 CET5005580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.303767920 CET5005580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.423690081 CET805005534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.392540932 CET805005534.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.395493984 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.395755053 CET5005680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.434335947 CET5005580192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515675068 CET805005634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515739918 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515764952 CET5005680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515846014 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515911102 CET5005680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.635756969 CET805005634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:43.602731943 CET805005634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:43.653429031 CET5005680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.044701099 CET5107453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.182703972 CET53510741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.183269024 CET5157253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.512095928 CET53515721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.598165035 CET6290953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.736423016 CET53629091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.737148046 CET6289853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.740711927 CET6432753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.877439976 CET6312153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.877933979 CET53643271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.878400087 CET6382353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.015290976 CET53631211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.015883923 CET53638231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.018426895 CET5609353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.110281944 CET5486053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.156213045 CET53560931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.248306036 CET53548601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387753010 CET5742153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.388014078 CET6265353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.407557964 CET5999153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.524974108 CET53574211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.525422096 CET53626531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.528924942 CET4962153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.529184103 CET6485953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.544441938 CET53599911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.546412945 CET5286453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.666325092 CET53496211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.667031050 CET53648591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.684976101 CET53528641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.690700054 CET5943553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.829247952 CET53594351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.851923943 CET5925153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.217401028 CET53592511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219679117 CET5582853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.314156055 CET4915453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.358041048 CET53558281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.359605074 CET6318253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.360991001 CET5915353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.364964008 CET6508753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.451637030 CET53491541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.497342110 CET53631821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.502003908 CET53650871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.791887045 CET6248553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.796247959 CET5239953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.930340052 CET53624851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.931032896 CET5184953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.068557024 CET53518491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.069279909 CET5498653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.207262993 CET53549861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.294892073 CET53521821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.984417915 CET4968953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.006402969 CET5700953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.014369965 CET5752453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.121690989 CET53496891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.139560938 CET5229353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.145214081 CET53570091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.151918888 CET53575241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.152076960 CET5767953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.160335064 CET6191953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.276696920 CET53522931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.277173042 CET5853253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.289414883 CET53576791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.289897919 CET5012953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.298621893 CET53619191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.299153090 CET5741453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.415021896 CET53585321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.429702997 CET53501291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.436912060 CET53574141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.138144970 CET6108253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.275711060 CET53610821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.668622971 CET5600053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908055067 CET6050253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908166885 CET6541953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908292055 CET5249053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET53605021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046216011 CET53524901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046344042 CET5254553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046885014 CET5208753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.050674915 CET53654191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.051203012 CET6362653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET53525451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.184272051 CET5485253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.187411070 CET53520871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.187823057 CET6131153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.190221071 CET53636261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.190615892 CET5676953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.324053049 CET53548521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.326900005 CET53613111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.327608109 CET5909753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.327608109 CET5609053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.328535080 CET53567691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.465082884 CET53590971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.465681076 CET5277653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET53560901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.549447060 CET5794553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.604463100 CET53527761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.604899883 CET6013353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687381983 CET53579451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687971115 CET4944653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.700126886 CET5719653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.742369890 CET53601331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.838350058 CET53571961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.908714056 CET53494461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752063036 CET5025953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752895117 CET5894253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.762523890 CET6085653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.891104937 CET53502591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.892436028 CET5592153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.899842024 CET53608561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.990685940 CET53589421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.993434906 CET5780953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.993434906 CET5334653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030436993 CET53559211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030925989 CET6062353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.131650925 CET53578091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.132184982 CET53533461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.133511066 CET6013453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.170118093 CET53606231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.270878077 CET53601341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.946480989 CET5205253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:15.085427046 CET53520521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:15.086807013 CET5950953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:15.224194050 CET53595091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:34.985666037 CET5578353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.378684044 CET5540953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.518897057 CET53554091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.686297894 CET5960653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.823697090 CET53596061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.827398062 CET5294753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.969458103 CET53529471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938050032 CET5153753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:40.075095892 CET53515371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.190455914 CET5760653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.327924967 CET53576061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.529288054 CET5022253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.666868925 CET53502221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.674573898 CET6045853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.813407898 CET53604581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.815004110 CET6264653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.952131987 CET53626461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.044269085 CET5287253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.044701099 CET192.168.2.41.1.1.10xa236Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.183269024 CET192.168.2.41.1.1.10x47fcStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.598165035 CET192.168.2.41.1.1.10xf220Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.737148046 CET192.168.2.41.1.1.10xb27fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.740711927 CET192.168.2.41.1.1.10x5b28Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.877439976 CET192.168.2.41.1.1.10x4bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.878400087 CET192.168.2.41.1.1.10x8224Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.018426895 CET192.168.2.41.1.1.10x3adStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.110281944 CET192.168.2.41.1.1.10x117fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.387753010 CET192.168.2.41.1.1.10x5b97Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.388014078 CET192.168.2.41.1.1.10xf181Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.407557964 CET192.168.2.41.1.1.10x61dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.528924942 CET192.168.2.41.1.1.10x166cStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.529184103 CET192.168.2.41.1.1.10x3339Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.546412945 CET192.168.2.41.1.1.10x94a8Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.690700054 CET192.168.2.41.1.1.10x345cStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.851923943 CET192.168.2.41.1.1.10x7d0cStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.219679117 CET192.168.2.41.1.1.10xbbc4Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.314156055 CET192.168.2.41.1.1.10xfe5Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.359605074 CET192.168.2.41.1.1.10xe7c2Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.360991001 CET192.168.2.41.1.1.10x2033Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.364964008 CET192.168.2.41.1.1.10x4ac2Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.791887045 CET192.168.2.41.1.1.10x7e0bStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.796247959 CET192.168.2.41.1.1.10x1034Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.931032896 CET192.168.2.41.1.1.10xa4b8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.069279909 CET192.168.2.41.1.1.10xa9d0Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.984417915 CET192.168.2.41.1.1.10x792Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.006402969 CET192.168.2.41.1.1.10x6e49Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.014369965 CET192.168.2.41.1.1.10x9ca1Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.139560938 CET192.168.2.41.1.1.10xd5c8Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.152076960 CET192.168.2.41.1.1.10xe5cfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.160335064 CET192.168.2.41.1.1.10x5d6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.277173042 CET192.168.2.41.1.1.10x8a53Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.289897919 CET192.168.2.41.1.1.10xb14fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.299153090 CET192.168.2.41.1.1.10x3048Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.138144970 CET192.168.2.41.1.1.10x47fcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.668622971 CET192.168.2.41.1.1.10x6a42Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908055067 CET192.168.2.41.1.1.10x80f0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908166885 CET192.168.2.41.1.1.10x8a26Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:02.908292055 CET192.168.2.41.1.1.10x55bdStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046344042 CET192.168.2.41.1.1.10x1d65Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046885014 CET192.168.2.41.1.1.10x6890Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.051203012 CET192.168.2.41.1.1.10xe433Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.184272051 CET192.168.2.41.1.1.10x7eafStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.187823057 CET192.168.2.41.1.1.10x19ffStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.190615892 CET192.168.2.41.1.1.10x43e4Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.327608109 CET192.168.2.41.1.1.10x14b7Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.327608109 CET192.168.2.41.1.1.10x2139Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.465681076 CET192.168.2.41.1.1.10xf89aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.549447060 CET192.168.2.41.1.1.10xf6e2Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.604899883 CET192.168.2.41.1.1.10x6fa9Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687971115 CET192.168.2.41.1.1.10x4affStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.700126886 CET192.168.2.41.1.1.10x1a45Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752063036 CET192.168.2.41.1.1.10x4aa9Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.752895117 CET192.168.2.41.1.1.10xb0d1Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.762523890 CET192.168.2.41.1.1.10xd7e4Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.892436028 CET192.168.2.41.1.1.10xca13Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.993434906 CET192.168.2.41.1.1.10x7611Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.993434906 CET192.168.2.41.1.1.10x2064Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030925989 CET192.168.2.41.1.1.10xbf30Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.133511066 CET192.168.2.41.1.1.10x2c7cStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:14.946480989 CET192.168.2.41.1.1.10x7316Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:15.086807013 CET192.168.2.41.1.1.10x38c4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:34.985666037 CET192.168.2.41.1.1.10x278dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.378684044 CET192.168.2.41.1.1.10xae81Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.686297894 CET192.168.2.41.1.1.10xe052Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.827398062 CET192.168.2.41.1.1.10xb88aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.938050032 CET192.168.2.41.1.1.10x8172Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:18.190455914 CET192.168.2.41.1.1.10x2184Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.529288054 CET192.168.2.41.1.1.10x5f2fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.674573898 CET192.168.2.41.1.1.10x84e5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.815004110 CET192.168.2.41.1.1.10xb4edStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.044269085 CET192.168.2.41.1.1.10x10fcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.041906118 CET1.1.1.1192.168.2.40x821bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:41.182703972 CET1.1.1.1192.168.2.40xa236No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.736423016 CET1.1.1.1192.168.2.40xf220No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.874385118 CET1.1.1.1192.168.2.40xb27fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.874385118 CET1.1.1.1192.168.2.40xb27fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.877933979 CET1.1.1.1192.168.2.40x5b28No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.015290976 CET1.1.1.1192.168.2.40x4bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.015883923 CET1.1.1.1192.168.2.40x8224No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.156213045 CET1.1.1.1192.168.2.40x3adNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.248306036 CET1.1.1.1192.168.2.40x117fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.249794960 CET1.1.1.1192.168.2.40xdbf7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.249794960 CET1.1.1.1192.168.2.40xdbf7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.524974108 CET1.1.1.1192.168.2.40x5b97No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.525422096 CET1.1.1.1192.168.2.40xf181No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.544441938 CET1.1.1.1192.168.2.40x61dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.544441938 CET1.1.1.1192.168.2.40x61dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:44.684976101 CET1.1.1.1192.168.2.40x94a8No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.217401028 CET1.1.1.1192.168.2.40x7d0cNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.217401028 CET1.1.1.1192.168.2.40x7d0cNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.217401028 CET1.1.1.1192.168.2.40x7d0cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.358041048 CET1.1.1.1192.168.2.40xbbc4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.451637030 CET1.1.1.1192.168.2.40xfe5No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.497342110 CET1.1.1.1192.168.2.40xe7c2No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.497342110 CET1.1.1.1192.168.2.40xe7c2No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.498266935 CET1.1.1.1192.168.2.40x2033No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.498266935 CET1.1.1.1192.168.2.40x2033No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.502003908 CET1.1.1.1192.168.2.40x4ac2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.930340052 CET1.1.1.1192.168.2.40x7e0bNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.930340052 CET1.1.1.1192.168.2.40x7e0bNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.930340052 CET1.1.1.1192.168.2.40x7e0bNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.017076969 CET1.1.1.1192.168.2.40x1034No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.068557024 CET1.1.1.1192.168.2.40xa4b8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.121015072 CET1.1.1.1192.168.2.40xec62No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.121015072 CET1.1.1.1192.168.2.40xec62No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.125001907 CET1.1.1.1192.168.2.40x2666No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.145214081 CET1.1.1.1192.168.2.40x6e49No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.151918888 CET1.1.1.1192.168.2.40x9ca1No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.151918888 CET1.1.1.1192.168.2.40x9ca1No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.276696920 CET1.1.1.1192.168.2.40xd5c8No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.289414883 CET1.1.1.1192.168.2.40xe5cfNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.298621893 CET1.1.1.1192.168.2.40x5d6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.702786922 CET1.1.1.1192.168.2.40xee17No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.807425022 CET1.1.1.1192.168.2.40x6a42No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.807425022 CET1.1.1.1192.168.2.40x6a42No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.045430899 CET1.1.1.1192.168.2.40x80f0No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046216011 CET1.1.1.1192.168.2.40x55bdNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.046216011 CET1.1.1.1192.168.2.40x55bdNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.050674915 CET1.1.1.1192.168.2.40x8a26No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.050674915 CET1.1.1.1192.168.2.40x8a26No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.183773041 CET1.1.1.1192.168.2.40x1d65No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.187411070 CET1.1.1.1192.168.2.40x6890No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.190221071 CET1.1.1.1192.168.2.40xe433No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.324053049 CET1.1.1.1192.168.2.40x7eafNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.324053049 CET1.1.1.1192.168.2.40x7eafNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.324053049 CET1.1.1.1192.168.2.40x7eafNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.324053049 CET1.1.1.1192.168.2.40x7eafNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.326900005 CET1.1.1.1192.168.2.40x19ffNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.328535080 CET1.1.1.1192.168.2.40x43e4No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.465082884 CET1.1.1.1192.168.2.40x14b7No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET1.1.1.1192.168.2.40x2139No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET1.1.1.1192.168.2.40x2139No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET1.1.1.1192.168.2.40x2139No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET1.1.1.1192.168.2.40x2139No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.548849106 CET1.1.1.1192.168.2.40x2139No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.604463100 CET1.1.1.1192.168.2.40xf89aNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687381983 CET1.1.1.1192.168.2.40xf6e2No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687381983 CET1.1.1.1192.168.2.40xf6e2No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687381983 CET1.1.1.1192.168.2.40xf6e2No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:03.687381983 CET1.1.1.1192.168.2.40xf6e2No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.891104937 CET1.1.1.1192.168.2.40x4aa9No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.891104937 CET1.1.1.1192.168.2.40x4aa9No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.891104937 CET1.1.1.1192.168.2.40x4aa9No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.891104937 CET1.1.1.1192.168.2.40x4aa9No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.899842024 CET1.1.1.1192.168.2.40xd7e4No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.899842024 CET1.1.1.1192.168.2.40xd7e4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:09.990685940 CET1.1.1.1192.168.2.40xb0d1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030436993 CET1.1.1.1192.168.2.40xca13No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030436993 CET1.1.1.1192.168.2.40xca13No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030436993 CET1.1.1.1192.168.2.40xca13No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.030436993 CET1.1.1.1192.168.2.40xca13No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.132184982 CET1.1.1.1192.168.2.40x2064No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.170118093 CET1.1.1.1192.168.2.40xbf30No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.170118093 CET1.1.1.1192.168.2.40xbf30No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.170118093 CET1.1.1.1192.168.2.40xbf30No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.170118093 CET1.1.1.1192.168.2.40xbf30No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.997273922 CET1.1.1.1192.168.2.40xb8a7No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.997273922 CET1.1.1.1192.168.2.40xb8a7No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:15.085427046 CET1.1.1.1192.168.2.40x7316No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.376683950 CET1.1.1.1192.168.2.40x278dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.376683950 CET1.1.1.1192.168.2.40x278dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.518897057 CET1.1.1.1192.168.2.40xae81No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:36.823697090 CET1.1.1.1192.168.2.40xe052No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:39.936849117 CET1.1.1.1192.168.2.40x49ceNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.666868925 CET1.1.1.1192.168.2.40x5f2fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:39.813407898 CET1.1.1.1192.168.2.40x84e5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.182225943 CET1.1.1.1192.168.2.40x10fcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.182225943 CET1.1.1.1192.168.2.40x10fcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.44974034.107.221.8280984C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:43.999053955 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.085932970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70279
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.44974634.107.221.8280984C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.624078989 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.789401054 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 54186
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.44974834.107.221.8280984C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:45.879781961 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:46.967037916 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66184
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.800260067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:49.115573883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66186
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.564199924 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:54.879300117 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66192
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.602829933 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:58.918880939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66196
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.668759108 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.984339952 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66198
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:04.929367065 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.274350882 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66203
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:10.986563921 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.400011063 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66209
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.398008108 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.814883947 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66210
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.187741995 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.502855062 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66214
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:26.510443926 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:34.985250950 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.300784111 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66233
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.058929920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.374603033 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66236
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.169352055 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.484693050 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66239
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.495611906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:01.624083042 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:11.751367092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.424077034 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.739269972 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66277
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:29.749828100 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:39.879767895 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.003374100 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.133147955 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.262263060 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.390747070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.44975234.107.221.8280984C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:48.918387890 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.012006998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 54189
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                    4192.168.2.44975434.107.221.8280984C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:50.115561008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:51.201539993 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70343
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.535068989 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:55.850663900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70347
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.236500025 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:40:59.551768064 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70351
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:00.992053986 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:01.307128906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70353
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.277132988 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:05.592806101 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70357
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.403191090 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:11.718560934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70363
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:12.819550037 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:13.148221016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70364
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:16.507170916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:17.000623941 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70368
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:27.011852026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.304718018 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:35.619810104 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70387
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.377486944 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:38.693069935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70390
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.488723040 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:41.809047937 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70393
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:41:51.812177896 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:01.940563917 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:12.068053007 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:19.743110895 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:20.058336020 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70431
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:30.072771072 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:40.202689886 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:42:50.342086077 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:00.471911907 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:10.600939035 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:20.729406118 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                    5192.168.2.45005534.107.221.8280
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:41.303767920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.392540932 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 66360
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                    6192.168.2.45005634.107.221.8280
                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:42.515911102 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 06:43:43.602731943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                    Age: 70515
                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:34
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xab0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:E065205FC134566FDA736CCC9BE37E12
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:35
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:35
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x210000
                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:37
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:38
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:38
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:38
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:38
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9581fea2-e02b-4ecb-8d33-59ff9b00bbb1} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297ce76d910 socket
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:41
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3820 -parentBuildID 20230927232528 -prefsHandle 2720 -prefMapHandle 2688 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {76cf4d42-ad86-44da-b0ab-ff06d0696284} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e0806710 rdd
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                    Start time:00:40:49
                                                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1556 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2532 -prefMapHandle 1540 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e3996ec-619f-4f1d-93b6-3ac2be77d329} 984 "\\.\pipe\gecko-crash-server-pipe.984" 297e87c6f10 utility
                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:4%
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:1731
                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:54
                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 94924 b03f75 94935 acceb1 94924->94935 94926 b03f8b 94927 b04006 94926->94927 95002 ace300 23 API calls 94926->95002 94944 abbf40 94927->94944 94929 b04052 94933 b04a88 94929->94933 95004 b2359c 82 API calls __wsopen_s 94929->95004 94931 b03fe6 94931->94929 95003 b21abf 22 API calls 94931->95003 94936 accebf 94935->94936 94937 acced2 94935->94937 95005 abaceb 94936->95005 94939 accf05 94937->94939 94940 acced7 94937->94940 94942 abaceb 23 API calls 94939->94942 95015 acfddb 94940->95015 94943 accec9 94942->94943 94943->94926 95039 abadf0 94944->95039 94946 abbf9d 94947 abbfa9 94946->94947 94948 b004b6 94946->94948 94950 abc01e 94947->94950 94951 b004c6 94947->94951 95067 b2359c 82 API calls __wsopen_s 94948->95067 95044 abac91 94950->95044 95068 b2359c 82 API calls __wsopen_s 94951->95068 94955 b17120 22 API calls 94998 abc039 __fread_nolock messages 94955->94998 94956 abc7da 95056 acfe0b 94956->95056 94961 b004f5 94965 b0055a 94961->94965 95069 acd217 348 API calls 94961->95069 94964 abc808 __fread_nolock 94966 acfe0b 22 API calls 94964->94966 94986 abc603 94965->94986 95070 b2359c 82 API calls __wsopen_s 94965->95070 94999 abc350 __fread_nolock messages 94966->94999 94967 abaf8a 22 API calls 94967->94998 94968 b0091a 95103 b23209 23 API calls 94968->95103 94971 abec40 348 API calls 94971->94998 94972 b008a5 95077 abec40 94972->95077 94975 b008cf 94975->94986 95101 aba81b 41 API calls 94975->95101 94976 b00591 95071 b2359c 82 API calls __wsopen_s 94976->95071 94977 b008f6 95102 b2359c 82 API calls __wsopen_s 94977->95102 94982 abc237 94984 abc253 94982->94984 95104 aba8c7 22 API calls __fread_nolock 94982->95104 94983 abaceb 23 API calls 94983->94998 94987 b00976 94984->94987 94992 abc297 messages 94984->94992 94986->94929 94989 abaceb 23 API calls 94987->94989 94991 b009bf 94989->94991 94990 acfddb 22 API calls 94990->94998 94991->94986 95105 b2359c 82 API calls __wsopen_s 94991->95105 94992->94991 94993 abaceb 23 API calls 94992->94993 94994 abc335 94993->94994 94994->94991 94996 abc342 94994->94996 94995 abbbe0 40 API calls 94995->94998 95055 aba704 22 API calls messages 94996->95055 94998->94955 94998->94956 94998->94961 94998->94964 94998->94965 94998->94967 94998->94968 94998->94971 94998->94972 94998->94976 94998->94977 94998->94982 94998->94983 94998->94986 94998->94990 94998->94991 94998->94995 95000 acfe0b 22 API calls 94998->95000 95048 abad81 94998->95048 95072 b17099 22 API calls __fread_nolock 94998->95072 95073 b35745 54 API calls _wcslen 94998->95073 95074 acaa42 22 API calls messages 94998->95074 95075 b1f05c 40 API calls 94998->95075 95076 aba993 41 API calls 94998->95076 95001 abc3ac 94999->95001 95066 acce17 22 API calls messages 94999->95066 95000->94998 95001->94929 95002->94931 95003->94927 95004->94933 95006 abacf9 95005->95006 95014 abad2a messages 95005->95014 95007 abad55 95006->95007 95009 abad01 messages 95006->95009 95007->95014 95025 aba8c7 22 API calls __fread_nolock 95007->95025 95010 affa48 95009->95010 95011 abad21 95009->95011 95009->95014 95010->95014 95026 acce17 22 API calls messages 95010->95026 95012 affa3a VariantClear 95011->95012 95011->95014 95012->95014 95014->94943 95018 acfde0 95015->95018 95017 acfdfa 95017->94943 95018->95017 95021 acfdfc 95018->95021 95027 adea0c 95018->95027 95034 ad4ead 7 API calls 2 library calls 95018->95034 95020 ad066d 95036 ad32a4 RaiseException 95020->95036 95021->95020 95035 ad32a4 RaiseException 95021->95035 95023 ad068a 95023->94943 95025->95014 95026->95014 95032 ae3820 _abort 95027->95032 95028 ae385e 95038 adf2d9 20 API calls _abort 95028->95038 95030 ae3849 RtlAllocateHeap 95031 ae385c 95030->95031 95030->95032 95031->95018 95032->95028 95032->95030 95037 ad4ead 7 API calls 2 library calls 95032->95037 95034->95018 95035->95020 95036->95023 95037->95032 95038->95031 95040 abae01 95039->95040 95043 abae1c messages 95039->95043 95106 abaec9 95040->95106 95042 abae09 CharUpperBuffW 95042->95043 95043->94946 95046 abacae 95044->95046 95045 abacd1 95045->94998 95046->95045 95112 b2359c 82 API calls __wsopen_s 95046->95112 95049 affadb 95048->95049 95050 abad92 95048->95050 95051 acfddb 22 API calls 95050->95051 95052 abad99 95051->95052 95113 abadcd 95052->95113 95055->94999 95059 acfddb 95056->95059 95057 adea0c ___std_exception_copy 21 API calls 95057->95059 95058 acfdfa 95058->94964 95059->95057 95059->95058 95061 acfdfc 95059->95061 95126 ad4ead 7 API calls 2 library calls 95059->95126 95065 ad066d 95061->95065 95127 ad32a4 RaiseException 95061->95127 95063 ad068a 95063->94964 95128 ad32a4 RaiseException 95065->95128 95066->94999 95067->94951 95068->94986 95069->94965 95070->94986 95071->94986 95072->94998 95073->94998 95074->94998 95075->94998 95076->94998 95097 abec76 messages 95077->95097 95078 ad0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95078->95097 95079 acfddb 22 API calls 95079->95097 95080 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95080->95097 95081 abfef7 95094 abed9d messages 95081->95094 95192 aba8c7 22 API calls __fread_nolock 95081->95192 95084 b04b0b 95194 b2359c 82 API calls __wsopen_s 95084->95194 95085 aba8c7 22 API calls 95085->95097 95086 b04600 95086->95094 95191 aba8c7 22 API calls __fread_nolock 95086->95191 95092 abfbe3 95092->95094 95096 b04bdc 95092->95096 95100 abf3ae messages 95092->95100 95093 aba961 22 API calls 95093->95097 95094->94975 95095 ad00a3 29 API calls pre_c_initialization 95095->95097 95195 b2359c 82 API calls __wsopen_s 95096->95195 95097->95078 95097->95079 95097->95080 95097->95081 95097->95084 95097->95085 95097->95086 95097->95092 95097->95093 95097->95094 95097->95095 95099 b04beb 95097->95099 95097->95100 95129 ac01e0 95097->95129 95190 ac06a0 41 API calls messages 95097->95190 95196 b2359c 82 API calls __wsopen_s 95099->95196 95100->95094 95193 b2359c 82 API calls __wsopen_s 95100->95193 95101->94977 95102->94986 95103->94982 95104->94984 95105->94986 95107 abaedc 95106->95107 95111 abaed9 __fread_nolock 95106->95111 95108 acfddb 22 API calls 95107->95108 95109 abaee7 95108->95109 95110 acfe0b 22 API calls 95109->95110 95110->95111 95111->95042 95112->95045 95119 abaddd 95113->95119 95114 abadb6 95114->94998 95115 acfddb 22 API calls 95115->95119 95118 abadcd 22 API calls 95118->95119 95119->95114 95119->95115 95119->95118 95120 aba961 95119->95120 95125 aba8c7 22 API calls __fread_nolock 95119->95125 95121 acfe0b 22 API calls 95120->95121 95122 aba976 95121->95122 95123 acfddb 22 API calls 95122->95123 95124 aba984 95123->95124 95124->95119 95125->95119 95126->95059 95127->95065 95128->95063 95130 ac0206 95129->95130 95145 ac027e 95129->95145 95131 b05411 95130->95131 95132 ac0213 95130->95132 95269 b37b7e 348 API calls 2 library calls 95131->95269 95139 b05435 95132->95139 95140 ac021d 95132->95140 95133 b05405 95268 b2359c 82 API calls __wsopen_s 95133->95268 95135 b05466 95141 b05471 95135->95141 95142 b05493 95135->95142 95136 abec40 348 API calls 95136->95145 95139->95135 95144 b0544d 95139->95144 95188 ac0230 messages 95140->95188 95274 aba8c7 22 API calls __fread_nolock 95140->95274 95271 b37b7e 348 API calls 2 library calls 95141->95271 95197 b35689 95142->95197 95143 ac0405 95143->95097 95270 b2359c 82 API calls __wsopen_s 95144->95270 95145->95136 95145->95143 95153 b051b9 95145->95153 95163 ac03f9 95145->95163 95169 ac0344 95145->95169 95176 b051ce messages 95145->95176 95179 ac03b2 messages 95145->95179 95151 b05332 95151->95188 95267 aba8c7 22 API calls __fread_nolock 95151->95267 95264 b2359c 82 API calls __wsopen_s 95153->95264 95154 b05532 95272 b21119 22 API calls 95154->95272 95156 b0568a 95158 b056c0 95156->95158 95299 b37771 67 API calls 95156->95299 95162 abaceb 23 API calls 95158->95162 95160 b05668 95276 ab7510 95160->95276 95184 ac0273 messages 95162->95184 95163->95143 95263 b2359c 82 API calls __wsopen_s 95163->95263 95165 b054b9 95204 b20acc 95165->95204 95166 b0569e 95171 ab7510 53 API calls 95166->95171 95169->95163 95262 ac04f0 22 API calls 95169->95262 95183 b056a6 _wcslen 95171->95183 95172 b05544 95273 aba673 22 API calls 95172->95273 95173 ac03a5 95173->95163 95173->95179 95176->95179 95176->95184 95265 b2359c 82 API calls __wsopen_s 95176->95265 95178 b0554d 95186 b20acc 22 API calls 95178->95186 95179->95133 95179->95151 95179->95184 95179->95188 95266 aca308 348 API calls 95179->95266 95180 b05670 _wcslen 95180->95156 95182 abaceb 23 API calls 95180->95182 95182->95156 95183->95158 95185 abaceb 23 API calls 95183->95185 95184->95097 95185->95158 95187 b05566 95186->95187 95189 abbf40 348 API calls 95187->95189 95188->95156 95188->95184 95275 b37632 54 API calls __wsopen_s 95188->95275 95189->95188 95190->95097 95191->95094 95192->95094 95193->95094 95194->95094 95195->95099 95196->95094 95198 b356a4 95197->95198 95203 b0549e 95197->95203 95199 acfe0b 22 API calls 95198->95199 95200 b356c6 95199->95200 95201 acfddb 22 API calls 95200->95201 95200->95203 95300 b20a59 95200->95300 95201->95200 95203->95154 95203->95165 95205 b054e3 95204->95205 95206 b20ada 95204->95206 95208 ac1310 95205->95208 95206->95205 95207 acfddb 22 API calls 95206->95207 95207->95205 95209 ac1376 95208->95209 95210 ac17b0 95208->95210 95212 b06331 95209->95212 95304 ac1940 95209->95304 95343 ad0242 5 API calls __Init_thread_wait 95210->95343 95353 b3709c 348 API calls 95212->95353 95213 ac17ba 95216 ac17fb 95213->95216 95344 ab9cb3 95213->95344 95222 b06346 95216->95222 95224 ac182c 95216->95224 95217 b0633d 95217->95188 95220 ac1940 9 API calls 95221 ac13b6 95220->95221 95221->95216 95223 ac13ec 95221->95223 95354 b2359c 82 API calls __wsopen_s 95222->95354 95223->95222 95234 ac1408 __fread_nolock 95223->95234 95225 abaceb 23 API calls 95224->95225 95227 ac1839 95225->95227 95351 acd217 348 API calls 95227->95351 95228 ac15c7 messages 95233 ac1872 95228->95233 95249 ac167b messages 95228->95249 95251 ac1940 9 API calls 95228->95251 95314 b25c5a 95228->95314 95319 b41591 95228->95319 95322 acf645 95228->95322 95329 b3a2ea 95228->95329 95334 b3abf7 95228->95334 95339 b3ab67 95228->95339 95359 b2359c 82 API calls __wsopen_s 95228->95359 95229 ac17d4 95350 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95229->95350 95232 b0636e 95355 b2359c 82 API calls __wsopen_s 95232->95355 95233->95212 95352 acfaeb 23 API calls 95233->95352 95234->95227 95234->95228 95234->95232 95240 acfddb 22 API calls 95234->95240 95242 acfe0b 22 API calls 95234->95242 95247 abec40 348 API calls 95234->95247 95248 ac152f 95234->95248 95252 b063b2 95234->95252 95236 ac153c 95239 ac1940 9 API calls 95236->95239 95237 b063d1 95357 b35745 54 API calls _wcslen 95237->95357 95241 ac1549 95239->95241 95240->95234 95241->95228 95244 ac1940 9 API calls 95241->95244 95242->95234 95250 ac1563 95244->95250 95245 ac171d 95245->95188 95247->95234 95248->95236 95248->95237 95249->95245 95342 acce17 22 API calls messages 95249->95342 95250->95228 95358 aba8c7 22 API calls __fread_nolock 95250->95358 95251->95228 95356 b2359c 82 API calls __wsopen_s 95252->95356 95262->95173 95263->95184 95264->95176 95265->95179 95266->95179 95267->95188 95268->95131 95269->95188 95270->95184 95271->95188 95272->95172 95273->95178 95274->95188 95275->95160 95277 ab7522 95276->95277 95278 ab7525 95276->95278 95277->95180 95279 ab755b 95278->95279 95280 ab752d 95278->95280 95281 af50f6 95279->95281 95284 ab756d 95279->95284 95291 af500f 95279->95291 95546 ad51c6 26 API calls 95280->95546 95549 ad5183 26 API calls 95281->95549 95547 acfb21 51 API calls 95284->95547 95285 ab753d 95288 acfddb 22 API calls 95285->95288 95286 af510e 95286->95286 95290 ab7547 95288->95290 95293 ab9cb3 22 API calls 95290->95293 95292 af5088 95291->95292 95294 acfe0b 22 API calls 95291->95294 95548 acfb21 51 API calls 95292->95548 95293->95277 95295 af5058 95294->95295 95296 acfddb 22 API calls 95295->95296 95297 af507f 95296->95297 95298 ab9cb3 22 API calls 95297->95298 95298->95292 95299->95166 95301 b20a7a 95300->95301 95302 acfddb 22 API calls 95301->95302 95303 b20a85 95301->95303 95302->95303 95303->95200 95305 ac1981 95304->95305 95309 ac195d 95304->95309 95360 ad0242 5 API calls __Init_thread_wait 95305->95360 95308 ac198b 95308->95309 95361 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95308->95361 95313 ac13a0 95309->95313 95362 ad0242 5 API calls __Init_thread_wait 95309->95362 95310 ac8727 95310->95313 95363 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95310->95363 95313->95220 95315 ab7510 53 API calls 95314->95315 95316 b25c6d 95315->95316 95364 b1dbbe lstrlenW 95316->95364 95318 b25c77 95318->95228 95369 b42ad8 95319->95369 95321 b4159f 95321->95228 95397 abb567 95322->95397 95324 acf659 95325 b0f2dc Sleep 95324->95325 95326 acf661 timeGetTime 95324->95326 95327 abb567 39 API calls 95326->95327 95328 acf677 95327->95328 95328->95228 95330 ab7510 53 API calls 95329->95330 95331 b3a306 95330->95331 95403 b1d4dc CreateToolhelp32Snapshot Process32FirstW 95331->95403 95333 b3a315 95333->95228 95424 b3aff9 95334->95424 95336 b3ac54 95336->95228 95337 b3ac0c 95337->95336 95338 abaceb 23 API calls 95337->95338 95338->95336 95340 b3aff9 217 API calls 95339->95340 95341 b3ab79 95340->95341 95341->95228 95342->95249 95343->95213 95345 ab9cc2 _wcslen 95344->95345 95346 acfe0b 22 API calls 95345->95346 95347 ab9cea __fread_nolock 95346->95347 95348 acfddb 22 API calls 95347->95348 95349 ab9d00 95348->95349 95349->95229 95350->95216 95351->95233 95352->95233 95353->95217 95354->95228 95355->95228 95356->95228 95357->95250 95358->95228 95359->95228 95360->95308 95361->95309 95362->95310 95363->95313 95365 b1dc06 95364->95365 95366 b1dbdc GetFileAttributesW 95364->95366 95365->95318 95366->95365 95367 b1dbe8 FindFirstFileW 95366->95367 95367->95365 95368 b1dbf9 FindClose 95367->95368 95368->95365 95370 abaceb 23 API calls 95369->95370 95371 b42af3 95370->95371 95372 b42b1d 95371->95372 95373 b42aff 95371->95373 95380 ab6b57 95372->95380 95374 ab7510 53 API calls 95373->95374 95377 b42b0c 95374->95377 95376 b42b1b 95376->95321 95377->95376 95379 aba8c7 22 API calls __fread_nolock 95377->95379 95379->95376 95381 ab6b67 _wcslen 95380->95381 95382 af4ba1 95380->95382 95385 ab6b7d 95381->95385 95386 ab6ba2 95381->95386 95393 ab93b2 95382->95393 95384 af4baa 95384->95384 95392 ab6f34 22 API calls 95385->95392 95387 acfddb 22 API calls 95386->95387 95389 ab6bae 95387->95389 95391 acfe0b 22 API calls 95389->95391 95390 ab6b85 __fread_nolock 95390->95376 95391->95390 95392->95390 95394 ab93c0 95393->95394 95395 ab93c9 __fread_nolock 95393->95395 95394->95395 95396 abaec9 22 API calls 95394->95396 95395->95384 95395->95395 95396->95395 95398 abb578 95397->95398 95400 abb57f 95397->95400 95398->95400 95402 ad62d1 39 API calls 95398->95402 95400->95324 95401 abb5c2 95401->95324 95402->95401 95413 b1def7 95403->95413 95405 b1d529 Process32NextW 95406 b1d5db CloseHandle 95405->95406 95412 b1d522 95405->95412 95406->95333 95407 aba961 22 API calls 95407->95412 95408 ab9cb3 22 API calls 95408->95412 95412->95405 95412->95406 95412->95407 95412->95408 95419 ab525f 22 API calls 95412->95419 95420 ab6350 22 API calls 95412->95420 95421 acce60 41 API calls 95412->95421 95414 b1df02 95413->95414 95415 b1df19 95414->95415 95418 b1df1f 95414->95418 95422 ad63b2 GetStringTypeW _strftime 95414->95422 95423 ad62fb 39 API calls 95415->95423 95418->95412 95419->95412 95420->95412 95421->95412 95422->95414 95423->95418 95425 b3b01d ___scrt_fastfail 95424->95425 95426 b3b094 95425->95426 95427 b3b058 95425->95427 95430 abb567 39 API calls 95426->95430 95434 b3b08b 95426->95434 95428 abb567 39 API calls 95427->95428 95431 b3b063 95428->95431 95429 b3b0ed 95432 ab7510 53 API calls 95429->95432 95433 b3b0a5 95430->95433 95431->95434 95438 abb567 39 API calls 95431->95438 95436 b3b10b 95432->95436 95437 abb567 39 API calls 95433->95437 95434->95429 95435 abb567 39 API calls 95434->95435 95435->95429 95515 ab7620 95436->95515 95437->95434 95439 b3b078 95438->95439 95441 abb567 39 API calls 95439->95441 95441->95434 95442 b3b115 95443 b3b1d8 95442->95443 95444 b3b11f 95442->95444 95445 b3b20a GetCurrentDirectoryW 95443->95445 95447 ab7510 53 API calls 95443->95447 95446 ab7510 53 API calls 95444->95446 95448 acfe0b 22 API calls 95445->95448 95449 b3b130 95446->95449 95450 b3b1ef 95447->95450 95451 b3b22f GetCurrentDirectoryW 95448->95451 95452 ab7620 22 API calls 95449->95452 95453 ab7620 22 API calls 95450->95453 95454 b3b23c 95451->95454 95455 b3b13a 95452->95455 95456 b3b1f9 _wcslen 95453->95456 95458 b3b275 95454->95458 95522 ab9c6e 22 API calls 95454->95522 95457 ab7510 53 API calls 95455->95457 95456->95445 95456->95458 95459 b3b14b 95457->95459 95466 b3b287 95458->95466 95467 b3b28b 95458->95467 95461 ab7620 22 API calls 95459->95461 95463 b3b155 95461->95463 95462 b3b255 95523 ab9c6e 22 API calls 95462->95523 95465 ab7510 53 API calls 95463->95465 95469 b3b166 95465->95469 95471 b3b39a CreateProcessW 95466->95471 95472 b3b2f8 95466->95472 95525 b207c0 10 API calls 95467->95525 95468 b3b265 95524 ab9c6e 22 API calls 95468->95524 95474 ab7620 22 API calls 95469->95474 95514 b3b32f _wcslen 95471->95514 95528 b111c8 39 API calls 95472->95528 95477 b3b170 95474->95477 95475 b3b294 95526 b206e6 10 API calls 95475->95526 95480 b3b1a6 GetSystemDirectoryW 95477->95480 95484 ab7510 53 API calls 95477->95484 95479 b3b2fd 95482 b3b323 95479->95482 95483 b3b32a 95479->95483 95486 acfe0b 22 API calls 95480->95486 95481 b3b2aa 95527 b205a7 8 API calls 95481->95527 95529 b11201 128 API calls 2 library calls 95482->95529 95530 b114ce 6 API calls 95483->95530 95489 b3b187 95484->95489 95487 b3b1cb GetSystemDirectoryW 95486->95487 95487->95454 95493 ab7620 22 API calls 95489->95493 95491 b3b2d0 95491->95466 95492 b3b328 95492->95514 95496 b3b191 _wcslen 95493->95496 95494 b3b3d6 GetLastError 95506 b3b41a 95494->95506 95495 b3b42f CloseHandle 95497 b3b43f 95495->95497 95507 b3b49a 95495->95507 95496->95454 95496->95480 95499 b3b451 95497->95499 95500 b3b446 CloseHandle 95497->95500 95501 b3b463 95499->95501 95502 b3b458 CloseHandle 95499->95502 95500->95499 95504 b3b475 95501->95504 95505 b3b46a CloseHandle 95501->95505 95502->95501 95503 b3b4a6 95503->95506 95531 b209d9 34 API calls 95504->95531 95505->95504 95519 b20175 95506->95519 95507->95503 95512 b3b4d2 CloseHandle 95507->95512 95511 b3b486 95532 b3b536 25 API calls 95511->95532 95512->95506 95514->95494 95514->95495 95516 ab762a _wcslen 95515->95516 95517 acfe0b 22 API calls 95516->95517 95518 ab763f 95517->95518 95518->95442 95533 b2030f 95519->95533 95522->95462 95523->95468 95524->95458 95525->95475 95526->95481 95527->95491 95528->95479 95529->95492 95530->95514 95531->95511 95532->95507 95534 b20321 CloseHandle 95533->95534 95535 b20329 95533->95535 95534->95535 95536 b20336 95535->95536 95537 b2032e CloseHandle 95535->95537 95538 b20343 95536->95538 95539 b2033b CloseHandle 95536->95539 95537->95536 95540 b20350 95538->95540 95541 b20348 CloseHandle 95538->95541 95539->95538 95542 b20355 CloseHandle 95540->95542 95543 b2035d 95540->95543 95541->95540 95542->95543 95544 b20362 CloseHandle 95543->95544 95545 b2017d 95543->95545 95544->95545 95545->95337 95546->95285 95547->95285 95548->95281 95549->95286 95550 ab1cad SystemParametersInfoW 95551 ab2de3 95552 ab2df0 __wsopen_s 95551->95552 95553 ab2e09 95552->95553 95554 af2c2b ___scrt_fastfail 95552->95554 95567 ab3aa2 95553->95567 95556 af2c47 GetOpenFileNameW 95554->95556 95559 af2c96 95556->95559 95561 ab6b57 22 API calls 95559->95561 95563 af2cab 95561->95563 95563->95563 95564 ab2e27 95595 ab44a8 95564->95595 95625 af1f50 95567->95625 95570 ab3ae9 95631 aba6c3 95570->95631 95571 ab3ace 95572 ab6b57 22 API calls 95571->95572 95574 ab3ada 95572->95574 95627 ab37a0 95574->95627 95577 ab2da5 95578 af1f50 __wsopen_s 95577->95578 95579 ab2db2 GetLongPathNameW 95578->95579 95580 ab6b57 22 API calls 95579->95580 95581 ab2dda 95580->95581 95582 ab3598 95581->95582 95583 aba961 22 API calls 95582->95583 95584 ab35aa 95583->95584 95585 ab3aa2 23 API calls 95584->95585 95586 ab35b5 95585->95586 95587 ab35c0 95586->95587 95591 af32eb 95586->95591 95637 ab515f 95587->95637 95593 af330d 95591->95593 95649 acce60 41 API calls 95591->95649 95594 ab35df 95594->95564 95650 ab4ecb 95595->95650 95598 af3833 95672 b22cf9 95598->95672 95600 ab4ecb 94 API calls 95602 ab44e1 95600->95602 95601 af3848 95603 af384c 95601->95603 95604 af3869 95601->95604 95602->95598 95605 ab44e9 95602->95605 95713 ab4f39 95603->95713 95607 acfe0b 22 API calls 95604->95607 95608 af3854 95605->95608 95609 ab44f5 95605->95609 95624 af38ae 95607->95624 95719 b1da5a 82 API calls 95608->95719 95712 ab940c 136 API calls 2 library calls 95609->95712 95612 af3862 95612->95604 95613 ab2e31 95614 af3a5f 95619 af3a67 95614->95619 95615 ab4f39 68 API calls 95615->95619 95619->95615 95723 b1989b 82 API calls __wsopen_s 95619->95723 95621 ab9cb3 22 API calls 95621->95624 95624->95614 95624->95619 95624->95621 95698 aba4a1 95624->95698 95706 ab3ff7 95624->95706 95720 b1967e 22 API calls __fread_nolock 95624->95720 95721 b195ad 42 API calls _wcslen 95624->95721 95722 b20b5a 22 API calls 95624->95722 95626 ab3aaf GetFullPathNameW 95625->95626 95626->95570 95626->95571 95628 ab37ae 95627->95628 95629 ab93b2 22 API calls 95628->95629 95630 ab2e12 95629->95630 95630->95577 95632 aba6dd 95631->95632 95636 aba6d0 95631->95636 95633 acfddb 22 API calls 95632->95633 95634 aba6e7 95633->95634 95635 acfe0b 22 API calls 95634->95635 95635->95636 95636->95574 95638 ab518f __fread_nolock 95637->95638 95639 ab516e 95637->95639 95640 acfddb 22 API calls 95638->95640 95642 acfe0b 22 API calls 95639->95642 95641 ab35cc 95640->95641 95643 ab35f3 95641->95643 95642->95638 95644 ab3605 95643->95644 95648 ab3624 __fread_nolock 95643->95648 95646 acfe0b 22 API calls 95644->95646 95645 acfddb 22 API calls 95647 ab363b 95645->95647 95646->95648 95647->95594 95648->95645 95649->95591 95724 ab4e90 LoadLibraryA 95650->95724 95655 af3ccf 95658 ab4f39 68 API calls 95655->95658 95656 ab4ef6 LoadLibraryExW 95732 ab4e59 LoadLibraryA 95656->95732 95660 af3cd6 95658->95660 95661 ab4e59 3 API calls 95660->95661 95663 af3cde 95661->95663 95754 ab50f5 95663->95754 95664 ab4f20 95664->95663 95665 ab4f2c 95664->95665 95667 ab4f39 68 API calls 95665->95667 95669 ab44cd 95667->95669 95669->95598 95669->95600 95671 af3d05 95673 b22d15 95672->95673 95674 ab511f 64 API calls 95673->95674 95675 b22d29 95674->95675 95904 b22e66 95675->95904 95678 ab50f5 40 API calls 95679 b22d56 95678->95679 95680 ab50f5 40 API calls 95679->95680 95681 b22d66 95680->95681 95682 ab50f5 40 API calls 95681->95682 95683 b22d81 95682->95683 95684 ab50f5 40 API calls 95683->95684 95685 b22d9c 95684->95685 95686 ab511f 64 API calls 95685->95686 95687 b22db3 95686->95687 95688 adea0c ___std_exception_copy 21 API calls 95687->95688 95689 b22dba 95688->95689 95690 adea0c ___std_exception_copy 21 API calls 95689->95690 95691 b22dc4 95690->95691 95692 ab50f5 40 API calls 95691->95692 95693 b22dd8 95692->95693 95694 b228fe 27 API calls 95693->95694 95696 b22dee 95694->95696 95695 b22d3f 95695->95601 95696->95695 95910 b222ce 79 API calls 95696->95910 95699 aba52b 95698->95699 95704 aba4b1 __fread_nolock 95698->95704 95701 acfe0b 22 API calls 95699->95701 95700 acfddb 22 API calls 95702 aba4b8 95700->95702 95701->95704 95703 acfddb 22 API calls 95702->95703 95705 aba4d6 95702->95705 95703->95705 95704->95700 95705->95624 95707 ab400a 95706->95707 95710 ab40ae 95706->95710 95709 acfe0b 22 API calls 95707->95709 95711 ab403c 95707->95711 95708 acfddb 22 API calls 95708->95711 95709->95711 95710->95624 95711->95708 95711->95710 95712->95613 95714 ab4f4a 95713->95714 95715 ab4f43 95713->95715 95717 ab4f6a FreeLibrary 95714->95717 95718 ab4f59 95714->95718 95911 ade678 95715->95911 95717->95718 95718->95608 95719->95612 95720->95624 95721->95624 95722->95624 95723->95619 95725 ab4ea8 GetProcAddress 95724->95725 95726 ab4ec6 95724->95726 95727 ab4eb8 95725->95727 95729 ade5eb 95726->95729 95727->95726 95728 ab4ebf FreeLibrary 95727->95728 95728->95726 95762 ade52a 95729->95762 95731 ab4eea 95731->95655 95731->95656 95733 ab4e6e GetProcAddress 95732->95733 95734 ab4e8d 95732->95734 95735 ab4e7e 95733->95735 95737 ab4f80 95734->95737 95735->95734 95736 ab4e86 FreeLibrary 95735->95736 95736->95734 95738 acfe0b 22 API calls 95737->95738 95739 ab4f95 95738->95739 95830 ab5722 95739->95830 95741 ab4fa1 __fread_nolock 95742 ab4fdc 95741->95742 95743 af3d1d 95741->95743 95744 ab50a5 95741->95744 95747 af3d22 95742->95747 95748 ab50f5 40 API calls 95742->95748 95753 ab506e messages 95742->95753 95839 ab511f 95742->95839 95844 b2304d 74 API calls 95743->95844 95833 ab42a2 CreateStreamOnHGlobal 95744->95833 95749 ab511f 64 API calls 95747->95749 95748->95742 95750 af3d45 95749->95750 95751 ab50f5 40 API calls 95750->95751 95751->95753 95753->95664 95755 ab5107 95754->95755 95758 af3d70 95754->95758 95866 ade8c4 95755->95866 95759 b228fe 95887 b2274e 95759->95887 95761 b22919 95761->95671 95765 ade536 BuildCatchObjectHelperInternal 95762->95765 95763 ade544 95787 adf2d9 20 API calls _abort 95763->95787 95765->95763 95767 ade574 95765->95767 95766 ade549 95788 ae27ec 26 API calls __wsopen_s 95766->95788 95769 ade579 95767->95769 95770 ade586 95767->95770 95789 adf2d9 20 API calls _abort 95769->95789 95779 ae8061 95770->95779 95773 ade58f 95774 ade595 95773->95774 95775 ade5a2 95773->95775 95790 adf2d9 20 API calls _abort 95774->95790 95791 ade5d4 LeaveCriticalSection __fread_nolock 95775->95791 95777 ade554 __wsopen_s 95777->95731 95780 ae806d BuildCatchObjectHelperInternal 95779->95780 95792 ae2f5e EnterCriticalSection 95780->95792 95782 ae807b 95793 ae80fb 95782->95793 95786 ae80ac __wsopen_s 95786->95773 95787->95766 95788->95777 95789->95777 95790->95777 95791->95777 95792->95782 95800 ae811e 95793->95800 95794 ae8177 95811 ae4c7d 95794->95811 95799 ae8189 95805 ae8088 95799->95805 95824 ae3405 11 API calls 2 library calls 95799->95824 95800->95794 95800->95800 95800->95805 95809 ad918d EnterCriticalSection 95800->95809 95810 ad91a1 LeaveCriticalSection 95800->95810 95802 ae81a8 95825 ad918d EnterCriticalSection 95802->95825 95806 ae80b7 95805->95806 95829 ae2fa6 LeaveCriticalSection 95806->95829 95808 ae80be 95808->95786 95809->95800 95810->95800 95816 ae4c8a _abort 95811->95816 95812 ae4cca 95827 adf2d9 20 API calls _abort 95812->95827 95813 ae4cb5 RtlAllocateHeap 95814 ae4cc8 95813->95814 95813->95816 95818 ae29c8 95814->95818 95816->95812 95816->95813 95826 ad4ead 7 API calls 2 library calls 95816->95826 95819 ae29d3 RtlFreeHeap 95818->95819 95820 ae29fc __dosmaperr 95818->95820 95819->95820 95821 ae29e8 95819->95821 95820->95799 95828 adf2d9 20 API calls _abort 95821->95828 95823 ae29ee GetLastError 95823->95820 95824->95802 95825->95805 95826->95816 95827->95814 95828->95823 95829->95808 95831 acfddb 22 API calls 95830->95831 95832 ab5734 95831->95832 95832->95741 95834 ab42d9 95833->95834 95835 ab42bc FindResourceExW 95833->95835 95834->95742 95835->95834 95836 af35ba LoadResource 95835->95836 95836->95834 95837 af35cf SizeofResource 95836->95837 95837->95834 95838 af35e3 LockResource 95837->95838 95838->95834 95840 ab512e 95839->95840 95841 af3d90 95839->95841 95845 adece3 95840->95845 95844->95747 95848 adeaaa 95845->95848 95847 ab513c 95847->95742 95851 adeab6 BuildCatchObjectHelperInternal 95848->95851 95849 adeac2 95861 adf2d9 20 API calls _abort 95849->95861 95851->95849 95852 adeae8 95851->95852 95863 ad918d EnterCriticalSection 95852->95863 95853 adeac7 95862 ae27ec 26 API calls __wsopen_s 95853->95862 95856 adeaf4 95864 adec0a 62 API calls 2 library calls 95856->95864 95858 adeb08 95865 adeb27 LeaveCriticalSection __fread_nolock 95858->95865 95860 adead2 __wsopen_s 95860->95847 95861->95853 95862->95860 95863->95856 95864->95858 95865->95860 95869 ade8e1 95866->95869 95868 ab5118 95868->95759 95870 ade8ed BuildCatchObjectHelperInternal 95869->95870 95871 ade92d 95870->95871 95872 ade900 ___scrt_fastfail 95870->95872 95873 ade925 __wsopen_s 95870->95873 95884 ad918d EnterCriticalSection 95871->95884 95882 adf2d9 20 API calls _abort 95872->95882 95873->95868 95875 ade937 95885 ade6f8 38 API calls 4 library calls 95875->95885 95878 ade91a 95883 ae27ec 26 API calls __wsopen_s 95878->95883 95879 ade94e 95886 ade96c LeaveCriticalSection __fread_nolock 95879->95886 95882->95878 95883->95873 95884->95875 95885->95879 95886->95873 95890 ade4e8 95887->95890 95889 b2275d 95889->95761 95893 ade469 95890->95893 95892 ade505 95892->95889 95894 ade48c 95893->95894 95895 ade478 95893->95895 95900 ade488 __alldvrm 95894->95900 95903 ae333f 11 API calls 2 library calls 95894->95903 95901 adf2d9 20 API calls _abort 95895->95901 95897 ade47d 95902 ae27ec 26 API calls __wsopen_s 95897->95902 95900->95892 95901->95897 95902->95900 95903->95900 95908 b22e7a 95904->95908 95905 b22d3b 95905->95678 95905->95695 95906 ab50f5 40 API calls 95906->95908 95907 b228fe 27 API calls 95907->95908 95908->95905 95908->95906 95908->95907 95909 ab511f 64 API calls 95908->95909 95909->95908 95910->95695 95912 ade684 BuildCatchObjectHelperInternal 95911->95912 95913 ade6aa 95912->95913 95914 ade695 95912->95914 95923 ade6a5 __wsopen_s 95913->95923 95926 ad918d EnterCriticalSection 95913->95926 95924 adf2d9 20 API calls _abort 95914->95924 95916 ade69a 95925 ae27ec 26 API calls __wsopen_s 95916->95925 95919 ade6c6 95927 ade602 95919->95927 95921 ade6d1 95943 ade6ee LeaveCriticalSection __fread_nolock 95921->95943 95923->95714 95924->95916 95925->95923 95926->95919 95928 ade60f 95927->95928 95930 ade624 95927->95930 95944 adf2d9 20 API calls _abort 95928->95944 95935 ade61f 95930->95935 95946 addc0b 95930->95946 95931 ade614 95945 ae27ec 26 API calls __wsopen_s 95931->95945 95935->95921 95939 ade646 95963 ae862f 95939->95963 95942 ae29c8 _free 20 API calls 95942->95935 95943->95923 95944->95931 95945->95935 95947 addc1f 95946->95947 95948 addc23 95946->95948 95952 ae4d7a 95947->95952 95948->95947 95949 add955 __fread_nolock 26 API calls 95948->95949 95950 addc43 95949->95950 95978 ae59be 62 API calls 3 library calls 95950->95978 95953 ade640 95952->95953 95954 ae4d90 95952->95954 95956 add955 95953->95956 95954->95953 95955 ae29c8 _free 20 API calls 95954->95955 95955->95953 95957 add976 95956->95957 95958 add961 95956->95958 95957->95939 95979 adf2d9 20 API calls _abort 95958->95979 95960 add966 95980 ae27ec 26 API calls __wsopen_s 95960->95980 95962 add971 95962->95939 95964 ae863e 95963->95964 95965 ae8653 95963->95965 95981 adf2c6 20 API calls _abort 95964->95981 95967 ae868e 95965->95967 95970 ae867a 95965->95970 95986 adf2c6 20 API calls _abort 95967->95986 95969 ae8643 95982 adf2d9 20 API calls _abort 95969->95982 95983 ae8607 95970->95983 95971 ae8693 95987 adf2d9 20 API calls _abort 95971->95987 95975 ade64c 95975->95935 95975->95942 95976 ae869b 95988 ae27ec 26 API calls __wsopen_s 95976->95988 95978->95947 95979->95960 95980->95962 95981->95969 95982->95975 95989 ae8585 95983->95989 95985 ae862b 95985->95975 95986->95971 95987->95976 95988->95975 95990 ae8591 BuildCatchObjectHelperInternal 95989->95990 96000 ae5147 EnterCriticalSection 95990->96000 95992 ae859f 95993 ae85c6 95992->95993 95994 ae85d1 95992->95994 96001 ae86ae 95993->96001 96016 adf2d9 20 API calls _abort 95994->96016 95997 ae85cc 96017 ae85fb LeaveCriticalSection __wsopen_s 95997->96017 95999 ae85ee __wsopen_s 95999->95985 96000->95992 96018 ae53c4 96001->96018 96003 ae86c4 96031 ae5333 21 API calls 2 library calls 96003->96031 96004 ae86be 96004->96003 96006 ae86f6 96004->96006 96008 ae53c4 __wsopen_s 26 API calls 96004->96008 96006->96003 96009 ae53c4 __wsopen_s 26 API calls 96006->96009 96007 ae871c 96010 ae873e 96007->96010 96032 adf2a3 20 API calls __dosmaperr 96007->96032 96011 ae86ed 96008->96011 96012 ae8702 CloseHandle 96009->96012 96010->95997 96014 ae53c4 __wsopen_s 26 API calls 96011->96014 96012->96003 96015 ae870e GetLastError 96012->96015 96014->96006 96015->96003 96016->95997 96017->95999 96019 ae53e6 96018->96019 96020 ae53d1 96018->96020 96025 ae540b 96019->96025 96035 adf2c6 20 API calls _abort 96019->96035 96033 adf2c6 20 API calls _abort 96020->96033 96022 ae53d6 96034 adf2d9 20 API calls _abort 96022->96034 96025->96004 96026 ae5416 96036 adf2d9 20 API calls _abort 96026->96036 96028 ae53de 96028->96004 96029 ae541e 96037 ae27ec 26 API calls __wsopen_s 96029->96037 96031->96007 96032->96010 96033->96022 96034->96028 96035->96026 96036->96029 96037->96028 96038 b0d27a GetUserNameW 96039 b0d292 96038->96039 96040 af2ba5 96041 af2baf 96040->96041 96042 ab2b25 96040->96042 96086 ab3a5a 96041->96086 96068 ab2b83 7 API calls 96042->96068 96046 af2bb8 96048 ab9cb3 22 API calls 96046->96048 96050 af2bc6 96048->96050 96049 ab2b2f 96055 ab2b44 96049->96055 96072 ab3837 96049->96072 96051 af2bce 96050->96051 96052 af2bf5 96050->96052 96093 ab33c6 96051->96093 96053 ab33c6 22 API calls 96052->96053 96057 af2bf1 GetForegroundWindow ShellExecuteW 96053->96057 96060 ab2b5f 96055->96060 96082 ab30f2 96055->96082 96062 af2c26 96057->96062 96065 ab2b66 SetCurrentDirectoryW 96060->96065 96062->96060 96064 af2be7 96066 ab33c6 22 API calls 96064->96066 96067 ab2b7a 96065->96067 96066->96057 96103 ab2cd4 7 API calls 96068->96103 96070 ab2b2a 96071 ab2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96070->96071 96071->96049 96073 ab3862 ___scrt_fastfail 96072->96073 96104 ab4212 96073->96104 96077 af3386 Shell_NotifyIconW 96078 ab3906 Shell_NotifyIconW 96108 ab3923 96078->96108 96079 ab38e8 96079->96077 96079->96078 96081 ab391c 96081->96055 96083 ab3154 96082->96083 96084 ab3104 ___scrt_fastfail 96082->96084 96083->96060 96085 ab3123 Shell_NotifyIconW 96084->96085 96085->96083 96087 af1f50 __wsopen_s 96086->96087 96088 ab3a67 GetModuleFileNameW 96087->96088 96089 ab9cb3 22 API calls 96088->96089 96090 ab3a8d 96089->96090 96091 ab3aa2 23 API calls 96090->96091 96092 ab3a97 96091->96092 96092->96046 96094 af30bb 96093->96094 96095 ab33dd 96093->96095 96097 acfddb 22 API calls 96094->96097 96139 ab33ee 96095->96139 96099 af30c5 _wcslen 96097->96099 96098 ab33e8 96102 ab6350 22 API calls 96098->96102 96100 acfe0b 22 API calls 96099->96100 96101 af30fe __fread_nolock 96100->96101 96102->96064 96103->96070 96105 af35a4 96104->96105 96106 ab38b7 96104->96106 96105->96106 96107 af35ad DestroyIcon 96105->96107 96106->96079 96130 b1c874 42 API calls _strftime 96106->96130 96107->96106 96109 ab393f 96108->96109 96128 ab3a13 96108->96128 96131 ab6270 96109->96131 96112 ab395a 96114 ab6b57 22 API calls 96112->96114 96113 af3393 LoadStringW 96115 af33ad 96113->96115 96116 ab396f 96114->96116 96124 ab3994 ___scrt_fastfail 96115->96124 96137 aba8c7 22 API calls __fread_nolock 96115->96137 96117 af33c9 96116->96117 96118 ab397c 96116->96118 96138 ab6350 22 API calls 96117->96138 96118->96115 96119 ab3986 96118->96119 96136 ab6350 22 API calls 96119->96136 96123 af33d7 96123->96124 96125 ab33c6 22 API calls 96123->96125 96126 ab39f9 Shell_NotifyIconW 96124->96126 96127 af33f9 96125->96127 96126->96128 96129 ab33c6 22 API calls 96127->96129 96128->96081 96129->96124 96130->96079 96132 acfe0b 22 API calls 96131->96132 96133 ab6295 96132->96133 96134 acfddb 22 API calls 96133->96134 96135 ab394d 96134->96135 96135->96112 96135->96113 96136->96124 96137->96124 96138->96123 96140 ab33fe _wcslen 96139->96140 96141 af311d 96140->96141 96142 ab3411 96140->96142 96143 acfddb 22 API calls 96141->96143 96149 aba587 96142->96149 96145 af3127 96143->96145 96147 acfe0b 22 API calls 96145->96147 96146 ab341e __fread_nolock 96146->96098 96148 af3157 __fread_nolock 96147->96148 96150 aba59d 96149->96150 96153 aba598 __fread_nolock 96149->96153 96151 acfe0b 22 API calls 96150->96151 96152 aff80f 96150->96152 96151->96153 96152->96152 96153->96146 96154 abdee5 96157 abb710 96154->96157 96158 abb72b 96157->96158 96159 b00146 96158->96159 96160 b000f8 96158->96160 96178 abb750 96158->96178 96199 b358a2 348 API calls 2 library calls 96159->96199 96163 b00102 96160->96163 96166 b0010f 96160->96166 96160->96178 96197 b35d33 348 API calls 96163->96197 96184 abba20 96166->96184 96198 b361d0 348 API calls 2 library calls 96166->96198 96169 b003d9 96169->96169 96173 abba4e 96174 b00322 96202 b35c0c 82 API calls 96174->96202 96178->96173 96178->96174 96179 abaceb 23 API calls 96178->96179 96182 acd336 40 API calls 96178->96182 96183 abbbe0 40 API calls 96178->96183 96178->96184 96185 abec40 348 API calls 96178->96185 96188 aba81b 41 API calls 96178->96188 96189 acd2f0 40 API calls 96178->96189 96190 aca01b 348 API calls 96178->96190 96191 ad0242 5 API calls __Init_thread_wait 96178->96191 96192 acedcd 22 API calls 96178->96192 96193 ad00a3 29 API calls __onexit 96178->96193 96194 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96178->96194 96195 acee53 82 API calls 96178->96195 96196 ace5ca 348 API calls 96178->96196 96200 b0f6bf 23 API calls 96178->96200 96201 aba8c7 22 API calls __fread_nolock 96178->96201 96179->96178 96182->96178 96183->96178 96184->96173 96203 b2359c 82 API calls __wsopen_s 96184->96203 96185->96178 96188->96178 96189->96178 96190->96178 96191->96178 96192->96178 96193->96178 96194->96178 96195->96178 96196->96178 96197->96166 96198->96184 96199->96178 96200->96178 96201->96178 96202->96184 96203->96169 96204 b0d3a0 96205 b0d3ab LoadLibraryA 96204->96205 96208 b0d292 96204->96208 96206 b0d3c9 96205->96206 96207 b0d3b9 GetProcAddress 96205->96207 96206->96208 96209 b0d3e4 FreeLibrary 96206->96209 96207->96206 96208->96208 96209->96208 96210 ad03fb 96211 ad0407 BuildCatchObjectHelperInternal 96210->96211 96239 acfeb1 96211->96239 96213 ad040e 96214 ad0561 96213->96214 96217 ad0438 96213->96217 96269 ad083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96214->96269 96216 ad0568 96262 ad4e52 96216->96262 96228 ad0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96217->96228 96250 ae247d 96217->96250 96224 ad0457 96226 ad04d8 96258 ad0959 96226->96258 96228->96226 96265 ad4e1a 38 API calls 3 library calls 96228->96265 96230 ad04de 96231 ad04f3 96230->96231 96266 ad0992 GetModuleHandleW 96231->96266 96233 ad04fa 96233->96216 96234 ad04fe 96233->96234 96235 ad0507 96234->96235 96267 ad4df5 28 API calls _abort 96234->96267 96268 ad0040 13 API calls 2 library calls 96235->96268 96238 ad050f 96238->96224 96240 acfeba 96239->96240 96271 ad0698 IsProcessorFeaturePresent 96240->96271 96242 acfec6 96272 ad2c94 10 API calls 3 library calls 96242->96272 96244 acfecb 96245 acfecf 96244->96245 96273 ae2317 96244->96273 96245->96213 96248 acfee6 96248->96213 96253 ae2494 96250->96253 96251 ad0a8c CatchGuardHandler 5 API calls 96252 ad0451 96251->96252 96252->96224 96254 ae2421 96252->96254 96253->96251 96257 ae2450 96254->96257 96255 ad0a8c CatchGuardHandler 5 API calls 96256 ae2479 96255->96256 96256->96228 96257->96255 96332 ad2340 96258->96332 96261 ad097f 96261->96230 96334 ad4bcf 96262->96334 96265->96226 96266->96233 96267->96235 96268->96238 96269->96216 96271->96242 96272->96244 96277 aed1f6 96273->96277 96276 ad2cbd 8 API calls 3 library calls 96276->96245 96280 aed213 96277->96280 96281 aed20f 96277->96281 96279 acfed8 96279->96248 96279->96276 96280->96281 96283 ae4bfb 96280->96283 96295 ad0a8c 96281->96295 96284 ae4c07 BuildCatchObjectHelperInternal 96283->96284 96302 ae2f5e EnterCriticalSection 96284->96302 96286 ae4c0e 96303 ae50af 96286->96303 96288 ae4c1d 96294 ae4c2c 96288->96294 96316 ae4a8f 29 API calls 96288->96316 96291 ae4c27 96317 ae4b45 GetStdHandle GetFileType 96291->96317 96292 ae4c3d __wsopen_s 96292->96280 96318 ae4c48 LeaveCriticalSection _abort 96294->96318 96296 ad0a95 96295->96296 96297 ad0a97 IsProcessorFeaturePresent 96295->96297 96296->96279 96299 ad0c5d 96297->96299 96331 ad0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96299->96331 96301 ad0d40 96301->96279 96302->96286 96304 ae50bb BuildCatchObjectHelperInternal 96303->96304 96305 ae50df 96304->96305 96306 ae50c8 96304->96306 96319 ae2f5e EnterCriticalSection 96305->96319 96327 adf2d9 20 API calls _abort 96306->96327 96309 ae50cd 96328 ae27ec 26 API calls __wsopen_s 96309->96328 96311 ae5117 96329 ae513e LeaveCriticalSection _abort 96311->96329 96312 ae50d7 __wsopen_s 96312->96288 96313 ae50eb 96313->96311 96320 ae5000 96313->96320 96316->96291 96317->96294 96318->96292 96319->96313 96321 ae4c7d _abort 20 API calls 96320->96321 96324 ae5012 96321->96324 96322 ae501f 96323 ae29c8 _free 20 API calls 96322->96323 96326 ae5071 96323->96326 96324->96322 96330 ae3405 11 API calls 2 library calls 96324->96330 96326->96313 96327->96309 96328->96312 96329->96312 96330->96324 96331->96301 96333 ad096c GetStartupInfoW 96332->96333 96333->96261 96335 ad4bdb BuildCatchObjectHelperInternal 96334->96335 96336 ad4bf4 96335->96336 96337 ad4be2 96335->96337 96358 ae2f5e EnterCriticalSection 96336->96358 96373 ad4d29 GetModuleHandleW 96337->96373 96340 ad4be7 96340->96336 96374 ad4d6d GetModuleHandleExW 96340->96374 96341 ad4c99 96362 ad4cd9 96341->96362 96344 ad4c70 96349 ad4c88 96344->96349 96353 ae2421 _abort 5 API calls 96344->96353 96347 ad4cb6 96365 ad4ce8 96347->96365 96348 ad4ce2 96382 af1d29 5 API calls CatchGuardHandler 96348->96382 96354 ae2421 _abort 5 API calls 96349->96354 96353->96349 96354->96341 96355 ad4bfb 96355->96341 96355->96344 96359 ae21a8 96355->96359 96358->96355 96383 ae1ee1 96359->96383 96402 ae2fa6 LeaveCriticalSection 96362->96402 96364 ad4cb2 96364->96347 96364->96348 96403 ae360c 96365->96403 96368 ad4d16 96371 ad4d6d _abort 8 API calls 96368->96371 96369 ad4cf6 GetPEB 96369->96368 96370 ad4d06 GetCurrentProcess TerminateProcess 96369->96370 96370->96368 96372 ad4d1e ExitProcess 96371->96372 96373->96340 96375 ad4dba 96374->96375 96376 ad4d97 GetProcAddress 96374->96376 96377 ad4dc9 96375->96377 96378 ad4dc0 FreeLibrary 96375->96378 96379 ad4dac 96376->96379 96380 ad0a8c CatchGuardHandler 5 API calls 96377->96380 96378->96377 96379->96375 96381 ad4bf3 96380->96381 96381->96336 96386 ae1e90 96383->96386 96385 ae1f05 96385->96344 96387 ae1e9c BuildCatchObjectHelperInternal 96386->96387 96394 ae2f5e EnterCriticalSection 96387->96394 96389 ae1eaa 96395 ae1f31 96389->96395 96393 ae1ec8 __wsopen_s 96393->96385 96394->96389 96396 ae1f59 96395->96396 96397 ae1f51 96395->96397 96396->96397 96400 ae29c8 _free 20 API calls 96396->96400 96398 ad0a8c CatchGuardHandler 5 API calls 96397->96398 96399 ae1eb7 96398->96399 96401 ae1ed5 LeaveCriticalSection _abort 96399->96401 96400->96397 96401->96393 96402->96364 96404 ae3627 96403->96404 96405 ae3631 96403->96405 96407 ad0a8c CatchGuardHandler 5 API calls 96404->96407 96410 ae2fd7 5 API calls 2 library calls 96405->96410 96409 ad4cf2 96407->96409 96408 ae3648 96408->96404 96409->96368 96409->96369 96410->96408 96411 abdefc 96414 ab1d6f 96411->96414 96413 abdf07 96415 ab1d8c 96414->96415 96423 ab1f6f 96415->96423 96417 ab1da6 96418 af2759 96417->96418 96420 ab1e36 96417->96420 96421 ab1dc2 96417->96421 96427 b2359c 82 API calls __wsopen_s 96418->96427 96420->96413 96421->96420 96426 ab289a 23 API calls 96421->96426 96424 abec40 348 API calls 96423->96424 96425 ab1f98 96424->96425 96425->96417 96426->96420 96427->96420 96428 ab1033 96433 ab4c91 96428->96433 96432 ab1042 96434 aba961 22 API calls 96433->96434 96435 ab4cff 96434->96435 96441 ab3af0 96435->96441 96438 ab4d9c 96439 ab1038 96438->96439 96444 ab51f7 22 API calls __fread_nolock 96438->96444 96440 ad00a3 29 API calls __onexit 96439->96440 96440->96432 96445 ab3b1c 96441->96445 96444->96438 96446 ab3b29 96445->96446 96447 ab3b0f 96445->96447 96446->96447 96448 ab3b30 RegOpenKeyExW 96446->96448 96447->96438 96448->96447 96449 ab3b4a RegQueryValueExW 96448->96449 96450 ab3b6b 96449->96450 96451 ab3b80 RegCloseKey 96449->96451 96450->96451 96451->96447 96452 abfe73 96453 acceb1 23 API calls 96452->96453 96454 abfe89 96453->96454 96459 accf92 96454->96459 96456 abfeb3 96471 b2359c 82 API calls __wsopen_s 96456->96471 96458 b04ab8 96460 ab6270 22 API calls 96459->96460 96461 accfc9 96460->96461 96462 ab9cb3 22 API calls 96461->96462 96464 accffa 96461->96464 96463 b0d166 96462->96463 96472 ab6350 22 API calls 96463->96472 96464->96456 96466 b0d171 96473 acd2f0 40 API calls 96466->96473 96468 b0d184 96469 abaceb 23 API calls 96468->96469 96470 b0d188 96468->96470 96469->96470 96470->96470 96471->96458 96472->96466 96473->96468 96474 ab2e37 96475 aba961 22 API calls 96474->96475 96476 ab2e4d 96475->96476 96553 ab4ae3 96476->96553 96478 ab2e6b 96479 ab3a5a 24 API calls 96478->96479 96480 ab2e7f 96479->96480 96481 ab9cb3 22 API calls 96480->96481 96482 ab2e8c 96481->96482 96483 ab4ecb 94 API calls 96482->96483 96484 ab2ea5 96483->96484 96485 ab2ead 96484->96485 96486 af2cb0 96484->96486 96567 aba8c7 22 API calls __fread_nolock 96485->96567 96487 b22cf9 80 API calls 96486->96487 96488 af2cc3 96487->96488 96490 af2ccf 96488->96490 96492 ab4f39 68 API calls 96488->96492 96494 ab4f39 68 API calls 96490->96494 96491 ab2ec3 96568 ab6f88 22 API calls 96491->96568 96492->96490 96496 af2ce5 96494->96496 96495 ab2ecf 96497 ab9cb3 22 API calls 96495->96497 96585 ab3084 22 API calls 96496->96585 96498 ab2edc 96497->96498 96569 aba81b 41 API calls 96498->96569 96501 ab2eec 96503 ab9cb3 22 API calls 96501->96503 96502 af2d02 96586 ab3084 22 API calls 96502->96586 96505 ab2f12 96503->96505 96570 aba81b 41 API calls 96505->96570 96506 af2d1e 96508 ab3a5a 24 API calls 96506->96508 96510 af2d44 96508->96510 96509 ab2f21 96513 aba961 22 API calls 96509->96513 96587 ab3084 22 API calls 96510->96587 96512 af2d50 96588 aba8c7 22 API calls __fread_nolock 96512->96588 96515 ab2f3f 96513->96515 96571 ab3084 22 API calls 96515->96571 96516 af2d5e 96589 ab3084 22 API calls 96516->96589 96519 ab2f4b 96572 ad4a28 40 API calls 3 library calls 96519->96572 96520 af2d6d 96590 aba8c7 22 API calls __fread_nolock 96520->96590 96522 ab2f59 96522->96496 96523 ab2f63 96522->96523 96573 ad4a28 40 API calls 3 library calls 96523->96573 96526 af2d83 96591 ab3084 22 API calls 96526->96591 96527 ab2f6e 96527->96502 96529 ab2f78 96527->96529 96574 ad4a28 40 API calls 3 library calls 96529->96574 96530 af2d90 96532 ab2f83 96532->96506 96533 ab2f8d 96532->96533 96575 ad4a28 40 API calls 3 library calls 96533->96575 96535 ab2f98 96536 ab2fdc 96535->96536 96576 ab3084 22 API calls 96535->96576 96536->96520 96537 ab2fe8 96536->96537 96537->96530 96579 ab63eb 22 API calls 96537->96579 96539 ab2fbf 96577 aba8c7 22 API calls __fread_nolock 96539->96577 96541 ab2ff8 96580 ab6a50 22 API calls 96541->96580 96544 ab2fcd 96578 ab3084 22 API calls 96544->96578 96545 ab3006 96581 ab70b0 23 API calls 96545->96581 96550 ab3021 96551 ab3065 96550->96551 96582 ab6f88 22 API calls 96550->96582 96583 ab70b0 23 API calls 96550->96583 96584 ab3084 22 API calls 96550->96584 96554 ab4af0 __wsopen_s 96553->96554 96555 ab6b57 22 API calls 96554->96555 96556 ab4b22 96554->96556 96555->96556 96561 ab4b58 96556->96561 96592 ab4c6d 96556->96592 96558 ab9cb3 22 API calls 96560 ab4c52 96558->96560 96559 ab9cb3 22 API calls 96559->96561 96562 ab515f 22 API calls 96560->96562 96561->96559 96563 ab4c6d 22 API calls 96561->96563 96564 ab515f 22 API calls 96561->96564 96566 ab4c29 96561->96566 96565 ab4c5e 96562->96565 96563->96561 96564->96561 96565->96478 96566->96558 96566->96565 96567->96491 96568->96495 96569->96501 96570->96509 96571->96519 96572->96522 96573->96527 96574->96532 96575->96535 96576->96539 96577->96544 96578->96536 96579->96541 96580->96545 96581->96550 96582->96550 96583->96550 96584->96550 96585->96502 96586->96506 96587->96512 96588->96516 96589->96520 96590->96526 96591->96530 96593 abaec9 22 API calls 96592->96593 96594 ab4c78 96593->96594 96594->96556 96595 b42a55 96603 b21ebc 96595->96603 96598 b42a70 96605 b139c0 22 API calls 96598->96605 96599 b42a87 96601 b42a7c 96606 b1417d 22 API calls __fread_nolock 96601->96606 96604 b21ec3 IsWindow 96603->96604 96604->96598 96604->96599 96605->96601 96606->96599 96607 b0d255 96608 ab3b1c 3 API calls 96607->96608 96609 b0d275 96607->96609 96608->96609 96609->96609 96610 b0d29a 96613 b1de27 WSAStartup 96610->96613 96612 b0d2a5 96614 b1de50 gethostname gethostbyname 96613->96614 96615 b1dee6 96613->96615 96614->96615 96616 b1de73 __fread_nolock 96614->96616 96615->96612 96617 b1dea5 inet_ntoa 96616->96617 96621 b1de87 96616->96621 96619 b1debe _strcat 96617->96619 96618 b1dede WSACleanup 96618->96615 96622 b1ebd1 96619->96622 96621->96618 96623 b1ec37 96622->96623 96626 b1ebe0 _strlen 96622->96626 96623->96621 96624 b1ebef MultiByteToWideChar 96624->96623 96625 b1ec04 96624->96625 96627 acfe0b 22 API calls 96625->96627 96626->96624 96628 b1ec20 MultiByteToWideChar 96627->96628 96628->96623 96629 ae8402 96634 ae81be 96629->96634 96633 ae842a 96635 ae81ef try_get_first_available_module 96634->96635 96642 ae8338 96635->96642 96649 ad8e0b 40 API calls 2 library calls 96635->96649 96637 ae83ee 96653 ae27ec 26 API calls __wsopen_s 96637->96653 96639 ae8343 96639->96633 96646 af0984 96639->96646 96641 ae838c 96641->96642 96650 ad8e0b 40 API calls 2 library calls 96641->96650 96642->96639 96652 adf2d9 20 API calls _abort 96642->96652 96644 ae83ab 96644->96642 96651 ad8e0b 40 API calls 2 library calls 96644->96651 96654 af0081 96646->96654 96648 af099f 96648->96633 96649->96641 96650->96644 96651->96642 96652->96637 96653->96639 96657 af008d BuildCatchObjectHelperInternal 96654->96657 96655 af009b 96711 adf2d9 20 API calls _abort 96655->96711 96657->96655 96659 af00d4 96657->96659 96658 af00a0 96712 ae27ec 26 API calls __wsopen_s 96658->96712 96665 af065b 96659->96665 96664 af00aa __wsopen_s 96664->96648 96666 af0678 96665->96666 96667 af068d 96666->96667 96668 af06a6 96666->96668 96728 adf2c6 20 API calls _abort 96667->96728 96714 ae5221 96668->96714 96671 af0692 96729 adf2d9 20 API calls _abort 96671->96729 96672 af06ab 96673 af06cb 96672->96673 96674 af06b4 96672->96674 96727 af039a CreateFileW 96673->96727 96730 adf2c6 20 API calls _abort 96674->96730 96678 af00f8 96713 af0121 LeaveCriticalSection __wsopen_s 96678->96713 96679 af06b9 96731 adf2d9 20 API calls _abort 96679->96731 96680 af0781 GetFileType 96683 af078c GetLastError 96680->96683 96684 af07d3 96680->96684 96682 af0756 GetLastError 96733 adf2a3 20 API calls __dosmaperr 96682->96733 96734 adf2a3 20 API calls __dosmaperr 96683->96734 96736 ae516a 21 API calls 2 library calls 96684->96736 96685 af0704 96685->96680 96685->96682 96732 af039a CreateFileW 96685->96732 96689 af079a CloseHandle 96689->96671 96692 af07c3 96689->96692 96691 af0749 96691->96680 96691->96682 96735 adf2d9 20 API calls _abort 96692->96735 96693 af07f4 96696 af0840 96693->96696 96737 af05ab 72 API calls 3 library calls 96693->96737 96695 af07c8 96695->96671 96700 af086d 96696->96700 96738 af014d 72 API calls 4 library calls 96696->96738 96699 af0866 96699->96700 96701 af087e 96699->96701 96702 ae86ae __wsopen_s 29 API calls 96700->96702 96701->96678 96703 af08fc CloseHandle 96701->96703 96702->96678 96739 af039a CreateFileW 96703->96739 96705 af0927 96706 af095d 96705->96706 96707 af0931 GetLastError 96705->96707 96706->96678 96740 adf2a3 20 API calls __dosmaperr 96707->96740 96709 af093d 96741 ae5333 21 API calls 2 library calls 96709->96741 96711->96658 96712->96664 96713->96664 96715 ae522d BuildCatchObjectHelperInternal 96714->96715 96742 ae2f5e EnterCriticalSection 96715->96742 96717 ae5234 96719 ae5259 96717->96719 96723 ae52c7 EnterCriticalSection 96717->96723 96726 ae527b 96717->96726 96721 ae5000 __wsopen_s 21 API calls 96719->96721 96720 ae52a4 __wsopen_s 96720->96672 96722 ae525e 96721->96722 96722->96726 96746 ae5147 EnterCriticalSection 96722->96746 96725 ae52d4 LeaveCriticalSection 96723->96725 96723->96726 96725->96717 96743 ae532a 96726->96743 96727->96685 96728->96671 96729->96678 96730->96679 96731->96671 96732->96691 96733->96671 96734->96689 96735->96695 96736->96693 96737->96696 96738->96699 96739->96705 96740->96709 96741->96706 96742->96717 96747 ae2fa6 LeaveCriticalSection 96743->96747 96745 ae5331 96745->96720 96746->96726 96747->96745 96748 af2402 96751 ab1410 96748->96751 96752 ab144f mciSendStringW 96751->96752 96753 af24b8 DestroyWindow 96751->96753 96754 ab146b 96752->96754 96755 ab16c6 96752->96755 96766 af24c4 96753->96766 96757 ab1479 96754->96757 96754->96766 96755->96754 96756 ab16d5 UnregisterHotKey 96755->96756 96756->96755 96784 ab182e 96757->96784 96760 af2509 96765 af252d 96760->96765 96767 af251c FreeLibrary 96760->96767 96761 af24d8 96761->96766 96790 ab6246 CloseHandle 96761->96790 96762 af24e2 FindClose 96762->96766 96763 ab148e 96763->96765 96771 ab149c 96763->96771 96768 af2541 VirtualFree 96765->96768 96773 ab1509 96765->96773 96766->96760 96766->96761 96766->96762 96767->96760 96768->96765 96769 ab14f8 CoUninitialize 96769->96773 96770 af2589 96776 af2598 messages 96770->96776 96791 b232eb 6 API calls messages 96770->96791 96771->96769 96773->96770 96774 ab1514 96773->96774 96788 ab1944 VirtualFreeEx CloseHandle 96774->96788 96780 af2627 96776->96780 96792 b164d4 22 API calls messages 96776->96792 96778 ab153a 96778->96776 96779 ab161f 96778->96779 96779->96780 96781 ab166d 96779->96781 96780->96780 96781->96780 96789 ab1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96781->96789 96783 ab16c1 96786 ab183b 96784->96786 96785 ab1480 96785->96760 96785->96763 96786->96785 96793 b1702a 22 API calls 96786->96793 96788->96778 96789->96783 96790->96761 96791->96770 96792->96776 96793->96786 96794 ab1044 96799 ab10f3 96794->96799 96796 ab104a 96835 ad00a3 29 API calls __onexit 96796->96835 96798 ab1054 96836 ab1398 96799->96836 96803 ab116a 96804 aba961 22 API calls 96803->96804 96805 ab1174 96804->96805 96806 aba961 22 API calls 96805->96806 96807 ab117e 96806->96807 96808 aba961 22 API calls 96807->96808 96809 ab1188 96808->96809 96810 aba961 22 API calls 96809->96810 96811 ab11c6 96810->96811 96812 aba961 22 API calls 96811->96812 96813 ab1292 96812->96813 96846 ab171c 96813->96846 96817 ab12c4 96818 aba961 22 API calls 96817->96818 96819 ab12ce 96818->96819 96820 ac1940 9 API calls 96819->96820 96821 ab12f9 96820->96821 96867 ab1aab 96821->96867 96823 ab1315 96824 ab1325 GetStdHandle 96823->96824 96825 ab137a 96824->96825 96826 af2485 96824->96826 96830 ab1387 OleInitialize 96825->96830 96826->96825 96827 af248e 96826->96827 96828 acfddb 22 API calls 96827->96828 96829 af2495 96828->96829 96874 b2011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96829->96874 96830->96796 96832 af249e 96875 b20944 CreateThread 96832->96875 96834 af24aa CloseHandle 96834->96825 96835->96798 96876 ab13f1 96836->96876 96839 ab13f1 22 API calls 96840 ab13d0 96839->96840 96841 aba961 22 API calls 96840->96841 96842 ab13dc 96841->96842 96843 ab6b57 22 API calls 96842->96843 96844 ab1129 96843->96844 96845 ab1bc3 6 API calls 96844->96845 96845->96803 96847 aba961 22 API calls 96846->96847 96848 ab172c 96847->96848 96849 aba961 22 API calls 96848->96849 96850 ab1734 96849->96850 96851 aba961 22 API calls 96850->96851 96852 ab174f 96851->96852 96853 acfddb 22 API calls 96852->96853 96854 ab129c 96853->96854 96855 ab1b4a 96854->96855 96856 ab1b58 96855->96856 96857 aba961 22 API calls 96856->96857 96858 ab1b63 96857->96858 96859 aba961 22 API calls 96858->96859 96860 ab1b6e 96859->96860 96861 aba961 22 API calls 96860->96861 96862 ab1b79 96861->96862 96863 aba961 22 API calls 96862->96863 96864 ab1b84 96863->96864 96865 acfddb 22 API calls 96864->96865 96866 ab1b96 RegisterWindowMessageW 96865->96866 96866->96817 96868 ab1abb 96867->96868 96869 af272d 96867->96869 96870 acfddb 22 API calls 96868->96870 96883 b23209 23 API calls 96869->96883 96872 ab1ac3 96870->96872 96872->96823 96873 af2738 96874->96832 96875->96834 96884 b2092a 28 API calls 96875->96884 96877 aba961 22 API calls 96876->96877 96878 ab13fc 96877->96878 96879 aba961 22 API calls 96878->96879 96880 ab1404 96879->96880 96881 aba961 22 API calls 96880->96881 96882 ab13c6 96881->96882 96882->96839 96883->96873 96885 b0d79f 96886 ab3b1c 3 API calls 96885->96886 96887 b0d7bf 96886->96887 96890 ab9c6e 22 API calls 96887->96890 96889 b0d7ef 96889->96889 96890->96889 96891 b0d35f 96892 b0d30c 96891->96892 96894 b1df27 SHGetFolderPathW 96892->96894 96895 ab6b57 22 API calls 96894->96895 96896 b1df54 96895->96896 96896->96892 96897 b02a00 96923 abd7b0 messages 96897->96923 96898 abdb11 PeekMessageW 96898->96923 96899 abd807 GetInputState 96899->96898 96899->96923 96901 b01cbe TranslateAcceleratorW 96901->96923 96902 abdb8f PeekMessageW 96902->96923 96903 abda04 timeGetTime 96903->96923 96904 abdb73 TranslateMessage DispatchMessageW 96904->96902 96905 abdbaf Sleep 96905->96923 96906 b02b74 Sleep 96917 b02a51 96906->96917 96909 b01dda timeGetTime 96970 ace300 23 API calls 96909->96970 96911 b1d4dc 47 API calls 96911->96917 96912 b02c0b GetExitCodeProcess 96913 b02c21 WaitForSingleObject 96912->96913 96914 b02c37 CloseHandle 96912->96914 96913->96914 96913->96923 96914->96917 96915 b429bf GetForegroundWindow 96915->96917 96917->96911 96917->96912 96917->96915 96918 abd9d5 96917->96918 96919 b02ca9 Sleep 96917->96919 96917->96923 96973 b35658 23 API calls 96917->96973 96974 b1e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96917->96974 96975 ace551 timeGetTime 96917->96975 96919->96923 96923->96898 96923->96899 96923->96901 96923->96902 96923->96903 96923->96904 96923->96905 96923->96906 96923->96909 96923->96917 96923->96918 96925 abec40 348 API calls 96923->96925 96926 ac1310 348 API calls 96923->96926 96927 abbf40 348 API calls 96923->96927 96929 abdd50 96923->96929 96936 abdfd0 96923->96936 96964 acedf6 96923->96964 96969 ace551 timeGetTime 96923->96969 96971 b23a2a 23 API calls 96923->96971 96972 b2359c 82 API calls __wsopen_s 96923->96972 96925->96923 96926->96923 96927->96923 96930 abdd6f 96929->96930 96931 abdd83 96929->96931 96976 abd260 96930->96976 97008 b2359c 82 API calls __wsopen_s 96931->97008 96934 abdd7a 96934->96923 96935 b02f75 96935->96935 96937 abe010 96936->96937 96938 b02f7a 96937->96938 96940 abe075 96937->96940 96939 abec40 348 API calls 96938->96939 96941 b02f8c 96939->96941 96953 abe0dc messages 96940->96953 97019 ad0242 5 API calls __Init_thread_wait 96940->97019 96941->96953 97018 b2359c 82 API calls __wsopen_s 96941->97018 96945 b02fca 96948 aba961 22 API calls 96945->96948 96945->96953 96946 abe3e1 96946->96923 96947 aba961 22 API calls 96947->96953 96951 b02fe4 96948->96951 97020 ad00a3 29 API calls __onexit 96951->97020 96953->96946 96953->96947 96959 b2359c 82 API calls 96953->96959 96960 abec40 348 API calls 96953->96960 96961 ac04f0 22 API calls 96953->96961 97015 aba8c7 22 API calls __fread_nolock 96953->97015 97016 aba81b 41 API calls 96953->97016 97017 aca308 348 API calls 96953->97017 97022 ad0242 5 API calls __Init_thread_wait 96953->97022 97023 ad00a3 29 API calls __onexit 96953->97023 97024 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96953->97024 97025 b347d4 348 API calls 96953->97025 97026 b368c1 348 API calls 96953->97026 96954 b02fee 97021 ad01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96954->97021 96959->96953 96960->96953 96961->96953 96965 acee09 96964->96965 96967 acee12 96964->96967 96965->96923 96966 acee36 IsDialogMessageW 96966->96965 96966->96967 96967->96965 96967->96966 96968 b0efaf GetClassLongW 96967->96968 96968->96966 96968->96967 96969->96923 96970->96923 96971->96923 96972->96923 96973->96917 96974->96917 96975->96917 96977 abec40 348 API calls 96976->96977 96980 abd29d 96977->96980 96979 abd30b messages 96979->96934 96980->96979 96981 abd3c3 96980->96981 96983 abd6d5 96980->96983 96988 abd4b8 96980->96988 96991 acfddb 22 API calls 96980->96991 96994 b01bc4 96980->96994 97003 abd429 __fread_nolock messages 96980->97003 96982 abd3ce 96981->96982 96981->96983 96985 acfddb 22 API calls 96982->96985 96983->96979 96992 acfe0b 22 API calls 96983->96992 96984 abd5ff 96986 b01bb5 96984->96986 96987 abd614 96984->96987 96995 abd3d5 __fread_nolock 96985->96995 97013 b35705 23 API calls 96986->97013 96990 acfddb 22 API calls 96987->96990 96993 acfe0b 22 API calls 96988->96993 97000 abd46a 96990->97000 96991->96980 96992->96995 96993->97003 97014 b2359c 82 API calls __wsopen_s 96994->97014 96996 acfddb 22 API calls 96995->96996 96997 abd3f6 96995->96997 96996->96997 96997->97003 97009 abbec0 348 API calls 96997->97009 96999 b01ba4 97012 b2359c 82 API calls __wsopen_s 96999->97012 97000->96934 97002 ab1f6f 348 API calls 97002->97003 97003->96984 97003->96999 97003->97000 97003->97002 97004 b01b7f 97003->97004 97006 b01b5d 97003->97006 97011 b2359c 82 API calls __wsopen_s 97004->97011 97010 b2359c 82 API calls __wsopen_s 97006->97010 97008->96935 97009->97003 97010->97000 97011->97000 97012->97000 97013->96994 97014->96979 97015->96953 97016->96953 97017->96953 97018->96953 97019->96945 97020->96954 97021->96953 97022->96953 97023->96953 97024->96953 97025->96953 97026->96953 97027 ab105b 97032 ab344d 97027->97032 97029 ab106a 97063 ad00a3 29 API calls __onexit 97029->97063 97031 ab1074 97033 ab345d __wsopen_s 97032->97033 97034 aba961 22 API calls 97033->97034 97035 ab3513 97034->97035 97036 ab3a5a 24 API calls 97035->97036 97037 ab351c 97036->97037 97064 ab3357 97037->97064 97040 ab33c6 22 API calls 97041 ab3535 97040->97041 97042 ab515f 22 API calls 97041->97042 97043 ab3544 97042->97043 97044 aba961 22 API calls 97043->97044 97045 ab354d 97044->97045 97046 aba6c3 22 API calls 97045->97046 97047 ab3556 RegOpenKeyExW 97046->97047 97048 af3176 RegQueryValueExW 97047->97048 97053 ab3578 97047->97053 97049 af320c RegCloseKey 97048->97049 97050 af3193 97048->97050 97049->97053 97062 af321e _wcslen 97049->97062 97051 acfe0b 22 API calls 97050->97051 97052 af31ac 97051->97052 97055 ab5722 22 API calls 97052->97055 97053->97029 97054 ab4c6d 22 API calls 97054->97062 97056 af31b7 RegQueryValueExW 97055->97056 97057 af31d4 97056->97057 97059 af31ee messages 97056->97059 97058 ab6b57 22 API calls 97057->97058 97058->97059 97059->97049 97060 ab9cb3 22 API calls 97060->97062 97061 ab515f 22 API calls 97061->97062 97062->97053 97062->97054 97062->97060 97062->97061 97063->97031 97065 af1f50 __wsopen_s 97064->97065 97066 ab3364 GetFullPathNameW 97065->97066 97067 ab3386 97066->97067 97068 ab6b57 22 API calls 97067->97068 97069 ab33a4 97068->97069 97069->97040 97070 ab1098 97075 ab42de 97070->97075 97074 ab10a7 97076 aba961 22 API calls 97075->97076 97077 ab42f5 GetVersionExW 97076->97077 97078 ab6b57 22 API calls 97077->97078 97079 ab4342 97078->97079 97080 ab93b2 22 API calls 97079->97080 97089 ab4378 97079->97089 97081 ab436c 97080->97081 97083 ab37a0 22 API calls 97081->97083 97082 ab441b GetCurrentProcess IsWow64Process 97084 ab4437 97082->97084 97083->97089 97085 ab444f LoadLibraryA 97084->97085 97086 af3824 GetSystemInfo 97084->97086 97087 ab449c GetSystemInfo 97085->97087 97088 ab4460 GetProcAddress 97085->97088 97092 ab4476 97087->97092 97088->97087 97091 ab4470 GetNativeSystemInfo 97088->97091 97089->97082 97090 af37df 97089->97090 97091->97092 97093 ab447a FreeLibrary 97092->97093 97094 ab109d 97092->97094 97093->97094 97095 ad00a3 29 API calls __onexit 97094->97095 97095->97074 97096 acf698 97097 acf6a2 97096->97097 97098 acf6c3 97096->97098 97105 abaf8a 97097->97105 97104 b0f2f8 97098->97104 97113 b14d4a 22 API calls messages 97098->97113 97100 acf6b2 97102 abaf8a 22 API calls 97100->97102 97103 acf6c2 97102->97103 97106 abaf98 97105->97106 97112 abafc0 messages 97105->97112 97107 abafa6 97106->97107 97109 abaf8a 22 API calls 97106->97109 97108 abafac 97107->97108 97110 abaf8a 22 API calls 97107->97110 97108->97112 97114 abb090 97108->97114 97109->97107 97110->97108 97112->97100 97113->97098 97116 abb09b messages 97114->97116 97115 abb0d6 messages 97115->97112 97116->97115 97118 acce17 22 API calls messages 97116->97118 97118->97115 97119 ab3156 97122 ab3170 97119->97122 97123 ab3187 97122->97123 97124 ab31eb 97123->97124 97125 ab318c 97123->97125 97162 ab31e9 97123->97162 97127 af2dfb 97124->97127 97128 ab31f1 97124->97128 97129 ab3199 97125->97129 97130 ab3265 PostQuitMessage 97125->97130 97126 ab31d0 DefWindowProcW 97154 ab316a 97126->97154 97177 ab18e2 10 API calls 97127->97177 97131 ab31f8 97128->97131 97132 ab321d SetTimer RegisterWindowMessageW 97128->97132 97134 af2e7c 97129->97134 97135 ab31a4 97129->97135 97130->97154 97136 af2d9c 97131->97136 97137 ab3201 KillTimer 97131->97137 97139 ab3246 CreatePopupMenu 97132->97139 97132->97154 97180 b1bf30 34 API calls ___scrt_fastfail 97134->97180 97140 ab31ae 97135->97140 97141 af2e68 97135->97141 97143 af2dd7 MoveWindow 97136->97143 97144 af2da1 97136->97144 97145 ab30f2 Shell_NotifyIconW 97137->97145 97138 af2e1c 97178 ace499 42 API calls 97138->97178 97139->97154 97148 ab31b9 97140->97148 97152 af2e4d 97140->97152 97167 b1c161 97141->97167 97143->97154 97150 af2da7 97144->97150 97151 af2dc6 SetFocus 97144->97151 97153 ab3214 97145->97153 97155 ab31c4 97148->97155 97156 ab3253 97148->97156 97149 af2e8e 97149->97126 97149->97154 97150->97155 97157 af2db0 97150->97157 97151->97154 97152->97126 97179 b10ad7 22 API calls 97152->97179 97174 ab3c50 DeleteObject DestroyWindow 97153->97174 97155->97126 97164 ab30f2 Shell_NotifyIconW 97155->97164 97175 ab326f 44 API calls ___scrt_fastfail 97156->97175 97176 ab18e2 10 API calls 97157->97176 97162->97126 97163 ab3263 97163->97154 97165 af2e41 97164->97165 97166 ab3837 49 API calls 97165->97166 97166->97162 97168 b1c276 97167->97168 97169 b1c179 ___scrt_fastfail 97167->97169 97168->97154 97170 ab3923 24 API calls 97169->97170 97172 b1c1a0 97170->97172 97171 b1c25f KillTimer SetTimer 97171->97168 97172->97171 97173 b1c251 Shell_NotifyIconW 97172->97173 97173->97171 97174->97154 97175->97163 97176->97154 97177->97138 97178->97155 97179->97162 97180->97149

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 389 ab42de-ab434d call aba961 GetVersionExW call ab6b57 394 af3617-af362a 389->394 395 ab4353 389->395 397 af362b-af362f 394->397 396 ab4355-ab4357 395->396 398 ab435d-ab43bc call ab93b2 call ab37a0 396->398 399 af3656 396->399 400 af3632-af363e 397->400 401 af3631 397->401 418 af37df-af37e6 398->418 419 ab43c2-ab43c4 398->419 405 af365d-af3660 399->405 400->397 403 af3640-af3642 400->403 401->400 403->396 404 af3648-af364f 403->404 404->394 407 af3651 404->407 408 ab441b-ab4435 GetCurrentProcess IsWow64Process 405->408 409 af3666-af36a8 405->409 407->399 411 ab4437 408->411 412 ab4494-ab449a 408->412 409->408 413 af36ae-af36b1 409->413 415 ab443d-ab4449 411->415 412->415 416 af36db-af36e5 413->416 417 af36b3-af36bd 413->417 420 ab444f-ab445e LoadLibraryA 415->420 421 af3824-af3828 GetSystemInfo 415->421 425 af36f8-af3702 416->425 426 af36e7-af36f3 416->426 422 af36bf-af36c5 417->422 423 af36ca-af36d6 417->423 427 af37e8 418->427 428 af3806-af3809 418->428 419->405 424 ab43ca-ab43dd 419->424 431 ab449c-ab44a6 GetSystemInfo 420->431 432 ab4460-ab446e GetProcAddress 420->432 422->408 423->408 433 ab43e3-ab43e5 424->433 434 af3726-af372f 424->434 436 af3715-af3721 425->436 437 af3704-af3710 425->437 426->408 435 af37ee 427->435 429 af380b-af381a 428->429 430 af37f4-af37fc 428->430 429->435 440 af381c-af3822 429->440 430->428 442 ab4476-ab4478 431->442 432->431 441 ab4470-ab4474 GetNativeSystemInfo 432->441 443 ab43eb-ab43ee 433->443 444 af374d-af3762 433->444 438 af373c-af3748 434->438 439 af3731-af3737 434->439 435->430 436->408 437->408 438->408 439->408 440->430 441->442 447 ab447a-ab447b FreeLibrary 442->447 448 ab4481-ab4493 442->448 449 af3791-af3794 443->449 450 ab43f4-ab440f 443->450 445 af376f-af377b 444->445 446 af3764-af376a 444->446 445->408 446->408 447->448 449->408 451 af379a-af37c1 449->451 452 ab4415 450->452 453 af3780-af378c 450->453 454 af37ce-af37da 451->454 455 af37c3-af37c9 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00AB430D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00B4CB64,00000000,?,?), ref: 00AB4422
                                                                                                                                                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00AB4429
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00AB4454
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00AB4466
                                                                                                                                                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00AB4474
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00AB447B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00AB44A0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 268584ceac97166fa12bf21d3ef14bc531160fd55adb35bf20aa5839e54a3d3c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 30b8b920fa0de49739647a6f966e572dd46e58fd9413636157c26b17e432d6be
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 268584ceac97166fa12bf21d3ef14bc531160fd55adb35bf20aa5839e54a3d3c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74A1837690B2C4FFCB12D7AD7C411E57FEC7B2A740B084C99E18197A33DA60460ADB69

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 817 ab42a2-ab42ba CreateStreamOnHGlobal 818 ab42da-ab42dd 817->818 819 ab42bc-ab42d3 FindResourceExW 817->819 820 ab42d9 819->820 821 af35ba-af35c9 LoadResource 819->821 820->818 821->820 822 af35cf-af35dd SizeofResource 821->822 822->820 823 af35e3-af35ee LockResource 822->823 823->820 824 af35f4-af3612 823->824 824->820
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00AB50AA,?,?,00000000,00000000), ref: 00AB42B2
                                                                                                                                                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00AB50AA,?,?,00000000,00000000), ref: 00AB42C9
                                                                                                                                                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00AB50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AB4F20), ref: 00AF35BE
                                                                                                                                                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00AB50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AB4F20), ref: 00AF35D3
                                                                                                                                                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00AB50AA,?,?,00AB50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AB4F20,?), ref: 00AF35E6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78267e99e4301e23a61125688530ac750d384f1c3f80e818ac52ec33ec7e487a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 941e787c153b799be1b97b42f6f1e26023ba7e7b64e10f951824b7f273c6ff50
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78267e99e4301e23a61125688530ac750d384f1c3f80e818ac52ec33ec7e487a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57117C75201B00BFEB218FA5DC49FA77BBDEBCAB51F204169F40296261DBB1D9109A20

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AB2B6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B81418,?,00AB2E7F,?,?,?,00000000), ref: 00AB3A78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00B72224), ref: 00AF2C10
                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00B72224), ref: 00AF2C17
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e5dc50448399e1ba50f4b235c3aafdc9e96d04a8237597536bb34838c5c36dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f084c8e557d77dcdde2daf8649cc8c4a66056a22f167a1ae51af8a97f3a4373
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e5dc50448399e1ba50f4b235c3aafdc9e96d04a8237597536bb34838c5c36dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4411B4322093056ACB14FFA4DA51AFE7BECAB91740F44186DF146571B3CF218A4AD712
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00B1D501
                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00B1D50F
                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00B1D52F
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B1D5DC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9386b71f505e1e7de193f35e40cce986c22275de09398c8255ce0a7cbbce2e64
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 86924fc8e6f424492b644977e5d7d176ebf7c12efe695bc76af5c43383c3e074
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9386b71f505e1e7de193f35e40cce986c22275de09398c8255ce0a7cbbce2e64
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C318F711083009FD300EF54C885AEFBBE8EF9A354F54092DF585971A2EB719A85CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00AF5222), ref: 00B1DBCE
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00B1DBDD
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B1DBEE
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B1DBFA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 43db401e1372e31193c823b87c49acc951ba2ded165030d33a0af9ebee86fc62
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1f5fe16e08b2a579e2dfada08d9fa05e037384af31e8636158ada63d68ce8f30
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43db401e1372e31193c823b87c49acc951ba2ded165030d33a0af9ebee86fc62
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F0A0388119105782606F78AC0D8EA3BACEE02334B904F42F936C20E0EFF05A94C6D5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8059e6fca1acd5ad9e9195a9b1f157c1c6d71fc08c1bd5a78200385ec714066d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 437e89e43f69446bb07cc33f92375d7ff2f65736fc4c72c5a1ed1d7975f56410
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8059e6fca1acd5ad9e9195a9b1f157c1c6d71fc08c1bd5a78200385ec714066d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D01271809118EACB9097D4CC85DB9BBFCFB08301F5184E6F80A920C0DB24CA086B61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00AE28E9,?,00AD4CBE,00AE28E9,00B788B8,0000000C,00AD4E15,00AE28E9,00000002,00000000,?,00AE28E9), ref: 00AD4D09
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00AD4CBE,00AE28E9,00B788B8,0000000C,00AD4E15,00AE28E9,00000002,00000000,?,00AE28E9), ref: 00AD4D10
                                                                                                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00AD4D22
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40ccfd5c8423a9a88e1b586008d5fa65a4db437e8ae4d9749eeb69347087528f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 81ae648ad613eda1f5261eba116437cf0044cdeff90b5e03af5ba32ac3543788
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40ccfd5c8423a9a88e1b586008d5fa65a4db437e8ae4d9749eeb69347087528f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CE0B635001188AFCF61AF64DE09A593F6AFB46B81B144015FC569B222CB35DE42CA84
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00B0D28C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 504844cbc403c042f04e9303de3c39dd394d74dc550700bc1facafe02461f37e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9dea95569506dc248549d49192f0edac32a6cdf7107010586301e0efab1c711e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 504844cbc403c042f04e9303de3c39dd394d74dc550700bc1facafe02461f37e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCD0C9B480211DEBCB90CB94DCC8DD9B7BCBB04305F100195F106A2140DB3096488F10

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 0 b3aff9-b3b056 call ad2340 3 b3b094-b3b098 0->3 4 b3b058-b3b06b call abb567 0->4 5 b3b09a-b3b0bb call abb567 * 2 3->5 6 b3b0dd-b3b0e0 3->6 15 b3b0c8 4->15 16 b3b06d-b3b092 call abb567 * 2 4->16 30 b3b0bf-b3b0c4 5->30 8 b3b0e2-b3b0e5 6->8 9 b3b0f5-b3b119 call ab7510 call ab7620 6->9 12 b3b0e8-b3b0ed call abb567 8->12 32 b3b1d8-b3b1e0 9->32 33 b3b11f-b3b178 call ab7510 call ab7620 call ab7510 call ab7620 call ab7510 call ab7620 9->33 12->9 20 b3b0cb-b3b0cf 15->20 16->30 26 b3b0d1-b3b0d7 20->26 27 b3b0d9-b3b0db 20->27 26->12 27->6 27->9 30->6 34 b3b0c6 30->34 35 b3b1e2-b3b1fd call ab7510 call ab7620 32->35 36 b3b20a-b3b238 GetCurrentDirectoryW call acfe0b GetCurrentDirectoryW 32->36 80 b3b1a6-b3b1d6 GetSystemDirectoryW call acfe0b GetSystemDirectoryW 33->80 81 b3b17a-b3b195 call ab7510 call ab7620 33->81 34->20 35->36 50 b3b1ff-b3b208 call ad4963 35->50 45 b3b23c 36->45 48 b3b240-b3b244 45->48 51 b3b246-b3b270 call ab9c6e * 3 48->51 52 b3b275-b3b285 call b200d9 48->52 50->36 50->52 51->52 64 b3b287-b3b289 52->64 65 b3b28b-b3b2e1 call b207c0 call b206e6 call b205a7 52->65 68 b3b2ee-b3b2f2 64->68 65->68 96 b3b2e3 65->96 70 b3b39a-b3b3be CreateProcessW 68->70 71 b3b2f8-b3b321 call b111c8 68->71 78 b3b3c1-b3b3d4 call acfe14 * 2 70->78 85 b3b323-b3b328 call b11201 71->85 86 b3b32a call b114ce 71->86 101 b3b3d6-b3b3e8 78->101 102 b3b42f-b3b43d CloseHandle 78->102 80->45 81->80 107 b3b197-b3b1a0 call ad4963 81->107 100 b3b32f-b3b33c call ad4963 85->100 86->100 96->68 115 b3b347-b3b357 call ad4963 100->115 116 b3b33e-b3b345 100->116 105 b3b3ea 101->105 106 b3b3ed-b3b3fc 101->106 109 b3b43f-b3b444 102->109 110 b3b49c 102->110 105->106 111 b3b401-b3b42a GetLastError call ab630c call abcfa0 106->111 112 b3b3fe 106->112 107->48 107->80 117 b3b451-b3b456 109->117 118 b3b446-b3b44c CloseHandle 109->118 113 b3b4a0-b3b4a4 110->113 130 b3b4e5-b3b4f6 call b20175 111->130 112->111 122 b3b4b2-b3b4bc 113->122 123 b3b4a6-b3b4b0 113->123 133 b3b362-b3b372 call ad4963 115->133 134 b3b359-b3b360 115->134 116->115 116->116 119 b3b463-b3b468 117->119 120 b3b458-b3b45e CloseHandle 117->120 118->117 127 b3b475-b3b49a call b209d9 call b3b536 119->127 128 b3b46a-b3b470 CloseHandle 119->128 120->119 131 b3b4c4-b3b4e3 call abcfa0 CloseHandle 122->131 132 b3b4be 122->132 123->130 127->113 128->127 131->130 132->131 146 b3b374-b3b37b 133->146 147 b3b37d-b3b398 call acfe14 * 3 133->147 134->133 134->134 146->146 146->147 147->78
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3B198
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B3B1B0
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B3B1D4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3B200
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B3B214
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B3B236
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3B332
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B205A7: GetStdHandle.KERNEL32(000000F6), ref: 00B205C6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3B34B
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3B366
                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B3B3B6
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00B3B407
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B3B439
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3B44A
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3B45C
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3B46E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B3B4E3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 904b814cede994ff7ca87a5f2aa2ab5b2e6495c490d85a0fef4826b9d254cd8a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 710c50351d301172c6b6b9a91bbc6b8742a6ad4ce6bcc4cdcf19a46d9bd37808
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 904b814cede994ff7ca87a5f2aa2ab5b2e6495c490d85a0fef4826b9d254cd8a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F17A316042009FC724EF24C991F6EBBE5EF85710F24859DF99A9B2A6CB71EC44CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00ABD807
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00ABDA07
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ABDB28
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00ABDB7B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00ABDB89
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ABDB9F
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00ABDBB1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bec31506c266ef815390cc2852913abc8a03a051f8eac60a254c31b03f083299
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c604af65577b7913aa6eb5b8a5c50700f4c2b5eff72fb2f1d6c358e22f30df9c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bec31506c266ef815390cc2852913abc8a03a051f8eac60a254c31b03f083299
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D742D570604341EFD729CF24C899BAABBF9FF45304F14495DE456872A2EB71E848CB92

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00AB2D07
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00AB2D31
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00AB2D42
                                                                                                                                                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00AB2D5F
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00AB2D6F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00AB2D85
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00AB2D94
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a178579d14e3af6201386424eff42e49c4f48c768659e167c261f4f32d8ddd7f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c335766e2587896cf88d4acafcf4dfc3ea088b3ac86afc4349aedaeea1f7088f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a178579d14e3af6201386424eff42e49c4f48c768659e167c261f4f32d8ddd7f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7221B2B5912218AFDB40DFA8EC49BDDBFB8FB09B00F00451AE511A72A0DBB14645CF95

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 457 af065b-af068b call af042f 460 af068d-af0698 call adf2c6 457->460 461 af06a6-af06b2 call ae5221 457->461 466 af069a-af06a1 call adf2d9 460->466 467 af06cb-af0714 call af039a 461->467 468 af06b4-af06c9 call adf2c6 call adf2d9 461->468 477 af097d-af0983 466->477 475 af0716-af071f 467->475 476 af0781-af078a GetFileType 467->476 468->466 479 af0756-af077c GetLastError call adf2a3 475->479 480 af0721-af0725 475->480 481 af078c-af07bd GetLastError call adf2a3 CloseHandle 476->481 482 af07d3-af07d6 476->482 479->466 480->479 486 af0727-af0754 call af039a 480->486 481->466 496 af07c3-af07ce call adf2d9 481->496 484 af07df-af07e5 482->484 485 af07d8-af07dd 482->485 489 af07e9-af0837 call ae516a 484->489 490 af07e7 484->490 485->489 486->476 486->479 500 af0839-af0845 call af05ab 489->500 501 af0847-af086b call af014d 489->501 490->489 496->466 500->501 506 af086f-af0879 call ae86ae 500->506 507 af087e-af08c1 501->507 508 af086d 501->508 506->477 510 af08c3-af08c7 507->510 511 af08e2-af08f0 507->511 508->506 510->511 513 af08c9-af08dd 510->513 514 af097b 511->514 515 af08f6-af08fa 511->515 513->511 514->477 515->514 516 af08fc-af092f CloseHandle call af039a 515->516 519 af0963-af0977 516->519 520 af0931-af095d GetLastError call adf2a3 call ae5333 516->520 519->514 520->519
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AF039A: CreateFileW.KERNEL32(00000000,00000000,?,00AF0704,?,?,00000000,?,00AF0704,00000000,0000000C), ref: 00AF03B7
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AF076F
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AF0776
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00AF0782
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AF078C
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AF0795
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AF07B5
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00AF08FF
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AF0931
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AF0938
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1782616288ecd6b560729be7187aa1e1c0fed6f2b4036d74af3e975433d7ff12
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 445e93f932dda3c5729808a8cc8a1ba553a28363c77103828e0822ce22abbdd6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1782616288ecd6b560729be7187aa1e1c0fed6f2b4036d74af3e975433d7ff12
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51A12736A101088FDF19AFA8D851BBE7BA0AF06320F144159F916DF3A2DB359D12CB91

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00B81418,?,00AB2E7F,?,?,?,00000000), ref: 00AB3A78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00AB3379
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00AB356A
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00AF318D
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00AF31CE
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00AF3210
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF3277
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00AF3286
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8275f2dbbc8eae4c3837a715c4e0c754c4f5ecac32f5651a5884997ff352c03c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1bacc9b9cf3357b88c8e26361eb4cbc00392f17905dd5b1524b94127dae455bc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8275f2dbbc8eae4c3837a715c4e0c754c4f5ecac32f5651a5884997ff352c03c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4071B0724053049EC714EF69ED929ABBBE8FF99740F40092EF54583271EF349A48CB56

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00AB2B8E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00AB2B9D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00AB2BB3
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00AB2BC5
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00AB2BD7
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00AB2BEF
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00AB2C40
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: GetSysColorBrush.USER32(0000000F), ref: 00AB2D07
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: RegisterClassExW.USER32(00000030), ref: 00AB2D31
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00AB2D42
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00AB2D5F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00AB2D6F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: LoadIconW.USER32(000000A9), ref: 00AB2D85
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00AB2D94
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 03509d16b3615fd8465caf10f5990e6b1e2eb75aade16404c6cfb281ac4a7a33
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9eee59bfc91cc671d8ddb0131c9c36ed0f3284e80839894a8fcbd7e435a12689
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03509d16b3615fd8465caf10f5990e6b1e2eb75aade16404c6cfb281ac4a7a33
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9211875E02318BBDB10DFA9EC55AA97FB8FB48B50F00041AE500A76B0DBB14A51CF98

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 598 ab3170-ab3185 599 ab3187-ab318a 598->599 600 ab31e5-ab31e7 598->600 602 ab31eb 599->602 603 ab318c-ab3193 599->603 600->599 601 ab31e9 600->601 604 ab31d0-ab31d8 DefWindowProcW 601->604 605 af2dfb-af2e23 call ab18e2 call ace499 602->605 606 ab31f1-ab31f6 602->606 607 ab3199-ab319e 603->607 608 ab3265-ab326d PostQuitMessage 603->608 615 ab31de-ab31e4 604->615 644 af2e28-af2e2f 605->644 610 ab31f8-ab31fb 606->610 611 ab321d-ab3244 SetTimer RegisterWindowMessageW 606->611 613 af2e7c-af2e90 call b1bf30 607->613 614 ab31a4-ab31a8 607->614 609 ab3219-ab321b 608->609 609->615 616 af2d9c-af2d9f 610->616 617 ab3201-ab320f KillTimer call ab30f2 610->617 611->609 619 ab3246-ab3251 CreatePopupMenu 611->619 613->609 639 af2e96 613->639 620 ab31ae-ab31b3 614->620 621 af2e68-af2e72 call b1c161 614->621 623 af2dd7-af2df6 MoveWindow 616->623 624 af2da1-af2da5 616->624 634 ab3214 call ab3c50 617->634 619->609 628 af2e4d-af2e54 620->628 629 ab31b9-ab31be 620->629 635 af2e77 621->635 623->609 631 af2da7-af2daa 624->631 632 af2dc6-af2dd2 SetFocus 624->632 628->604 633 af2e5a-af2e63 call b10ad7 628->633 637 ab3253-ab3263 call ab326f 629->637 638 ab31c4-ab31ca 629->638 631->638 640 af2db0-af2dc1 call ab18e2 631->640 632->609 633->604 634->609 635->609 637->609 638->604 638->644 639->604 640->609 644->604 648 af2e35-af2e48 call ab30f2 call ab3837 644->648 648->604
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00AB316A,?,?), ref: 00AB31D8
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00AB316A,?,?), ref: 00AB3204
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00AB3227
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00AB316A,?,?), ref: 00AB3232
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00AB3246
                                                                                                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00AB3267
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1dc1ab5cefd3532acfbb6c1dc6d171cd0c11f69e6cbc586c6edab708b50c0603
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 71e116172ca3ab241165926d6cd481993272f7b458a9ee651a90fc0a95bd3dbe
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dc1ab5cefd3532acfbb6c1dc6d171cd0c11f69e6cbc586c6edab708b50c0603
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB41D437241208A7DF146BACDD1ABF93A6DEB15340F040655F601862B3CF718E42E765

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 654 ab1410-ab1449 655 ab144f-ab1465 mciSendStringW 654->655 656 af24b8-af24b9 DestroyWindow 654->656 657 ab146b-ab1473 655->657 658 ab16c6-ab16d3 655->658 661 af24c4-af24d1 656->661 657->661 662 ab1479-ab1488 call ab182e 657->662 659 ab16f8-ab16ff 658->659 660 ab16d5-ab16f0 UnregisterHotKey 658->660 659->657 665 ab1705 659->665 660->659 664 ab16f2-ab16f3 call ab10d0 660->664 666 af24d3-af24d6 661->666 667 af2500-af2507 661->667 673 af250e-af251a 662->673 674 ab148e-ab1496 662->674 664->659 665->658 671 af24d8-af24e0 call ab6246 666->671 672 af24e2-af24e5 FindClose 666->672 667->661 670 af2509 667->670 670->673 675 af24eb-af24f8 671->675 672->675 681 af251c-af251e FreeLibrary 673->681 682 af2524-af252b 673->682 678 ab149c-ab14c1 call abcfa0 674->678 679 af2532-af253f 674->679 675->667 680 af24fa-af24fb call b232b1 675->680 692 ab14f8-ab1503 CoUninitialize 678->692 693 ab14c3 678->693 686 af2566-af256d 679->686 687 af2541-af255e VirtualFree 679->687 680->667 681->682 682->673 685 af252d 682->685 685->679 686->679 688 af256f 686->688 687->686 690 af2560-af2561 call b23317 687->690 694 af2574-af2578 688->694 690->686 692->694 696 ab1509-ab150e 692->696 695 ab14c6-ab14f6 call ab1a05 call ab19ae 693->695 694->696 697 af257e-af2584 694->697 695->692 699 af2589-af2596 call b232eb 696->699 700 ab1514-ab151e 696->700 697->696 713 af2598 699->713 703 ab1707-ab1714 call acf80e 700->703 704 ab1524-ab152f call ab988f 700->704 703->704 715 ab171a 703->715 714 ab1535 call ab1944 704->714 717 af259d-af25bf call acfdcd 713->717 716 ab153a-ab15a5 call ab17d5 call acfe14 call ab177c call ab988f call abcfa0 call ab17fe call acfe14 714->716 715->703 716->717 743 ab15ab-ab15cf call acfe14 716->743 722 af25c1 717->722 725 af25c6-af25e8 call acfdcd 722->725 731 af25ea 725->731 734 af25ef-af2611 call acfdcd 731->734 741 af2613 734->741 744 af2618-af2625 call b164d4 741->744 743->725 749 ab15d5-ab15f9 call acfe14 743->749 750 af2627 744->750 749->734 755 ab15ff-ab1619 call acfe14 749->755 752 af262c-af2639 call acac64 750->752 758 af263b 752->758 755->744 760 ab161f-ab1643 call ab17d5 call acfe14 755->760 761 af2640-af264d call b23245 758->761 760->752 769 ab1649-ab1651 760->769 767 af264f 761->767 771 af2654-af2661 call b232cc 767->771 769->761 770 ab1657-ab1668 call ab988f call ab190a 769->770 778 ab166d-ab1675 770->778 777 af2663 771->777 779 af2668-af2675 call b232cc 777->779 778->771 780 ab167b-ab1689 778->780 785 af2677 779->785 780->779 782 ab168f-ab16c5 call ab988f * 3 call ab1876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00AB1459
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00AB14F8
                                                                                                                                                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00AB16DD
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AF24B9
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00AF251E
                                                                                                                                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00AF254B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f6e0228efabdc5f2be1d74d6874a1f189436773b7191d6cd6816f8df3ec60a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d41d8276149ec9b90bef41e1cc98b0b6409555d86ee7166ab84ee2e3f318faf3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f6e0228efabdc5f2be1d74d6874a1f189436773b7191d6cd6816f8df3ec60a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45D18D31702222CFCB29EF54C5A9B69F7A8BF05700F5542ADE54AAB252CB30AD12CF50

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 793 b1de27-b1de4a WSAStartup 794 b1de50-b1de71 gethostname gethostbyname 793->794 795 b1dee6-b1def2 call ad4983 793->795 794->795 796 b1de73-b1de7a 794->796 803 b1def3-b1def6 795->803 798 b1de83-b1de85 796->798 799 b1de7c-b1de81 796->799 801 b1de87-b1de94 call ad4983 798->801 802 b1de96-b1dedb call ad0e20 inet_ntoa call add5f0 call b1ebd1 call ad4983 call acfe14 798->802 799->798 799->799 808 b1dede-b1dee4 WSACleanup 801->808 802->808 808->803
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc0a23a3a4325b5511433ddb4bfaada2fcc8a8005006aa04efd9ea27d4aecbe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5fb80a0fc91f2d429b3712891a65557431d6b32a0702e60131f55098e7781f9e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc0a23a3a4325b5511433ddb4bfaada2fcc8a8005006aa04efd9ea27d4aecbe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0110632904104AFCF60AB709C4AEEE7BECEF15711F4001AAF40697191EF748AC18A50

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 827 ab2c63-ab2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00AB2C91
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00AB2CB2
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00AB1CAD,?), ref: 00AB2CC6
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00AB1CAD,?), ref: 00AB2CCF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 54957b523708663c4f85e368ef9ece89839c2278b987d7f64118f4b9230a536b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 606a9cf46ace14d44af5da78bac1fb655fac20bf4e7db6d2ab844fabd0db7b5f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54957b523708663c4f85e368ef9ece89839c2278b987d7f64118f4b9230a536b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAF0DA755423907AEB711B1BAC08EB72EBDE7C7F50B00045AF904A35B0CA755852DBB9

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 942 b0d3a0-b0d3a9 943 b0d376-b0d37b 942->943 944 b0d3ab-b0d3b7 LoadLibraryA 942->944 945 b0d292-b0d2a8 943->945 946 b0d3c9 944->946 947 b0d3b9-b0d3c7 GetProcAddress 944->947 951 b0d2a9 945->951 948 b0d3ce-b0d3de 946->948 947->946 947->948 948->945 952 b0d3e4-b0d3eb FreeLibrary 948->952 951->951 952->945
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 00B0D3AD
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00B0D3BF
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00B0D3E5
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4d8656b3e837d6738b5963830a42682656405fb9b9e74148bea3efd6b29017dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 02b3e515923c6e234839a3eda4fc986fb964ee219e350d0c073b590f8870ca14
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d8656b3e837d6738b5963830a42682656405fb9b9e74148bea3efd6b29017dd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76F0A07A406A21ABD7B11794CC98B69BEA4AF11B41B9581D9F406F21D4DF20CE408B9A

                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 989 ab3b1c-ab3b27 990 ab3b99-ab3b9b 989->990 991 ab3b29-ab3b2e 989->991 992 ab3b8c-ab3b8f 990->992 991->990 993 ab3b30-ab3b48 RegOpenKeyExW 991->993 993->990 994 ab3b4a-ab3b69 RegQueryValueExW 993->994 995 ab3b6b-ab3b76 994->995 996 ab3b80-ab3b8b RegCloseKey 994->996 997 ab3b78-ab3b7a 995->997 998 ab3b90-ab3b97 995->998 996->992 999 ab3b7e 997->999 998->999 999->996
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00AB3B0F,SwapMouseButtons,00000004,?), ref: 00AB3B40
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00AB3B0F,SwapMouseButtons,00000004,?), ref: 00AB3B61
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00AB3B0F,SwapMouseButtons,00000004,?), ref: 00AB3B83
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6d6f9b3b949436831775a1461239e514f9683e53a85d23bc6332ea4a84dbb62a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6c760a485b9d36defbacbcc8e1c7abaf94e9e230b7af58c5f23e26880fbee623
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d6f9b3b949436831775a1461239e514f9683e53a85d23bc6332ea4a84dbb62a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A112AB6511208FFDF218FA5DC44AEEBBBCEF05744B104559A806D7215D6719F409760
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • Variable must be of type 'Object'., xrefs: 00B032B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c83c36aaa1370117004d39df87788309bf3bfe0aa583fba3100e39b306435c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 54de216988f872267d9993daf89a4e8de664a66e5ed0f038c4fd656954b8ce45
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c83c36aaa1370117004d39df87788309bf3bfe0aa583fba3100e39b306435c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74C26675A00214CFCB24CF98C885AEDB7F9FB18700F248569E916AB3A2D775AD41CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00ABFE66
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44751427ffa618aa3ef61cd5239946caba283aa1c162af0be2e4348b50955164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6f08cf43e96552c419ca90437844ae5b6c6d11b8cd8b8fbcc7a15b55889886b3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44751427ffa618aa3ef61cd5239946caba283aa1c162af0be2e4348b50955164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70B28E74604340CFCB24CF18C890AAABBF5BF95314F28496DE9968B362D771ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00AF33A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00AB3A04
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a24aac551ae015780baaf0fb421e0e0c00a478de2b40abac757ed155cf187886
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cc41f990545f023fff72e3498f714661c6e8fbce0a9ee0d50ec9e223c9256c04
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a24aac551ae015780baaf0fb421e0e0c00a478de2b40abac757ed155cf187886
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0931E872409304ABDB25EB24DC45BEBB7ECAF40710F104A1EF59A871A2DF709A49C7C6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD0668
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD32A4: RaiseException.KERNEL32(?,?,?,00AD068A,?,00B81444,?,?,?,?,?,?,00AD068A,00AB1129,00B78738,00AB1129), ref: 00AD3304
                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00AD0685
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: df11dc8a959909ea413779a1e4add2fa383deda6af7c5fead9bdc9294348b0bd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 969b786e9124faee56b1e9cbfb88ebe5fda6b3785513dfa781965fb2c5c7fb0b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df11dc8a959909ea413779a1e4add2fa383deda6af7c5fead9bdc9294348b0bd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48F0C23490020D7BCF00BB64E94AE9E77BD5E00354F608176B82AD66A5EF71DB25C581
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00AB1BF4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00AB1BFC
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00AB1C07
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00AB1C12
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00AB1C1A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00AB1C22
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB1B4A: RegisterWindowMessageW.USER32(00000004,?,00AB12C4), ref: 00AB1BA2
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00AB136A
                                                                                                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00AB1388
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00AF24AB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6d258b6d127f530dba10e82f266bfea8071fd0df4cf21d2aa45f9b4ffa0764fe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e0895d71f4b079590da3819f891d3f9ea2cf03deac7d6e244ba6b202b7f4f5b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d258b6d127f530dba10e82f266bfea8071fd0df4cf21d2aa45f9b4ffa0764fe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 517199B59132008EC384EF7DE956A953AECBBA87447588A6AD40AD7372EF308503CF55
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00AB3A04
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B1C259
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00B1C261
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B1C270
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9776f6b7ec6393ea2419aaabbea7c25caabf6e9400a81a37ce0a4713ecfdcbe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf21412ad990b31b6051781703a2081f20cd92f6ea10b7c9c6179e10e6e49301
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9776f6b7ec6393ea2419aaabbea7c25caabf6e9400a81a37ce0a4713ecfdcbe4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9531BF70944344AFEB628F648895BEABFECAB17708F0004DAD69AA7241C7745AC5CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,00AE85CC,?,00B78CC8,0000000C), ref: 00AE8704
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00AE85CC,?,00B78CC8,0000000C), ref: 00AE870E
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00AE8739
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c24398a941d73121efd9bd1d99dd12e7ecfb70f92334443c684335315ffae1f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5959a02716125386a03a26eab08b76c52700a985a21ee86e97f98f6ec99ab80c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c24398a941d73121efd9bd1d99dd12e7ecfb70f92334443c684335315ffae1f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA018E32A052E016C2607336BA4577E7B594B83B78F390119F81C8F1D2DEB8CC81C250
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00ABDB7B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00ABDB89
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ABDB9F
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00ABDBB1
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00B01CC9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c33338397eb26229f2f64f00dd81511fad9964eb22727c9b63bf39140c8189ea
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 50bafa809b6447c90c4ae8a9512c00a624b2e656473b5e053e385bee02e150f1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33338397eb26229f2f64f00dd81511fad9964eb22727c9b63bf39140c8189ea
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33F05E306463409BEB74CBA48C49FEA7BECEB45710F104A58E61A970D0EB309948CB25
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00AC17F6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0a8a38d3a3dcebd28986011cd4e6cba9a9381f4befd3075187e81a2c9560b292
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e973768b3f7353bee51c43b8497cf4d6d9f38a3794ca4198acd62aab9972c63c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a8a38d3a3dcebd28986011cd4e6cba9a9381f4befd3075187e81a2c9560b292
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB2269706082019FC714DF24C990F2ABBF1BF96314F25896DF49A8B3A2D731E955CB92
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4bb409a88f9350fe34187ad37964918336de5c23e0ed640b4c56d22f1cbe81cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a940a1390600fc9a70b2173094bcf85031b188873aa0943c1557067f7bf5bb1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bb409a88f9350fe34187ad37964918336de5c23e0ed640b4c56d22f1cbe81cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C232AC70A00605DFCB24DF64C885FEEBBB5EF15310F1685A9E916AB2A2D731ED40CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00AF2C8C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AB3A97,?,?,00AB2E7F,?,?,?,00000000), ref: 00AB3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB2DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00AB2DC4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e0e6b21705ed138d5e7a76c5536ffd901433db3f5e8d0ab2214a8cb136bbe526
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d2d12958b96c06ca088b1cf96b2f858ebfe6f28abe9a35a3db7dc92395f348bb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0e6b21705ed138d5e7a76c5536ffd901433db3f5e8d0ab2214a8cb136bbe526
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A219371A1029C9FDF01DF94C945BEE7BFCAF49704F00805AE519A7242DBB49A898F61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetComputerNameW.KERNEL32(?,?), ref: 00B0D375
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59f12edf99b01ba6a0722b6126e303b304e6cb2f0978e5ad5f53614c661a361f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7667b64cb0a5da24e22c92dd7853b2d086fe47252a922cedce7fb7951647dbf7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59f12edf99b01ba6a0722b6126e303b304e6cb2f0978e5ad5f53614c661a361f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34D0C9B580511CEBCB90CB84DCC8ED9BBBCBB04301F504195F002A2080DB3096489B10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00AB3908
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7bc3e060fdbc874a0e481e9a8ce59086b32de77819cc1ffcca5c298d7b08cee0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d32f3551a52910778d022b8882de9566066e49720775eafecbe5ab1491cab554
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bc3e060fdbc874a0e481e9a8ce59086b32de77819cc1ffcca5c298d7b08cee0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF318F715057019FDB21DF68D8847E7BBE8FB49708F00092EF69A87251EB71AA44CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00ACF661
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ABD730: GetInputState.USER32 ref: 00ABD807
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00B0F2DE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 767fdd962e8c2b7db0b529d85f92ab8d194f8c10c8eb40373f986e9b817362f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6b5bab78637b75cd053a7fc24378893cfe5f2def3135184eea2f2ec5a3440c88
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767fdd962e8c2b7db0b529d85f92ab8d194f8c10c8eb40373f986e9b817362f2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91F082352402059FD350EF65D545BAABBE8FF45760F000129E85AC7261DF70A800CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00ABBB4E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb30bf947e3fc4c882c64462f1b3523149fa6d3445073a994755d51b572b863a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ebdc303c4750b208dbbbf59c404c441ce965cc2ecc1d4f761a7bb82b3260ac1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb30bf947e3fc4c882c64462f1b3523149fa6d3445073a994755d51b572b863a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76329E35A10209DFDB24DF54C994BFEBBF9EF44350F148099E905AB2A2C7B4AD41CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AB4EDD,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E9C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00AB4EAE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E90: FreeLibrary.KERNEL32(00000000,?,?,00AB4EDD,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4EC0
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4EFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AF3CDE,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E62
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00AB4E74
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB4E59: FreeLibrary.KERNEL32(00000000,?,?,00AF3CDE,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E87
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a74b556cc91948ff8a8e2b689caff22ba679cd83d4eb0a1abc5950c074d30eca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac533453b308c8c176ff0d558422c5b4342dfe5335b87a53f4b09563ec1ed635
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a74b556cc91948ff8a8e2b689caff22ba679cd83d4eb0a1abc5950c074d30eca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54119432610205AADF14FB74DD02BED77A9AF44B10F104429F542AB1D3DE70DA459B50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d7230ca5f19274cafb776ab7ea4c064896d1ef683f44f470f876111a85612cbb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 45f727ca1b8899753300c4b449fe1fe0952e8f5d8f3489e505f756ba3806688c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7230ca5f19274cafb776ab7ea4c064896d1ef683f44f470f876111a85612cbb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F611187590410AAFCB05DF59E94199A7BF5EF48314F104059F808AB352DA31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE4C7D: RtlAllocateHeap.NTDLL(00000008,00AB1129,00000000,?,00AE2E29,00000001,00000364,?,?,?,00ADF2DE,00AE3863,00B81444,?,00ACFDF5,?), ref: 00AE4CBE
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE506C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d34528a7ee4316922fa1342fc6df5b7107c4987012451840ade6d42733b9886
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C0149726047446FE3318F6AE885A5AFBECFB89370F25052DF184832C0EA70A905C7B4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a1a631cea72e0dde5e261a3255bd646860ed68e43a301ce94c6f9bdd53593630
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F02832511A149AD7317B7A8E05B9B339C9F52334F10071BF4279B3D2DB74E80286A5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00AB1129,00000000,?,00AE2E29,00000001,00000364,?,?,?,00ADF2DE,00AE3863,00B81444,?,00ACFDF5,?), ref: 00AE4CBE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 842f8e665158d7d84370121a10f445e455150a4f6eed7dfe8eaa9ddf9ac4bfe0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cc784e4c33a79362d9d51da698157abeb2ba93d519395b3cec15ef59ddfcebec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 842f8e665158d7d84370121a10f445e455150a4f6eed7dfe8eaa9ddf9ac4bfe0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F0E2316073A477DB215F639D09B9B379CBFC9BA0B344522B81AAB690CE30D80186E0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6,?,00AB1129), ref: 00AE3852
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f1903ec99ebc764e9a0aedc32fb11271e6d0eaf0b05abfc6708c1d5a626bf8ce
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3561fe34de22dff11f18d85d68889dc1fe02092f966c511e5cecf596d1a8703
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1903ec99ebc764e9a0aedc32fb11271e6d0eaf0b05abfc6708c1d5a626bf8ce
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28E065331022A477DE313B779D09B9B3759AB82BB0F150122BD5697591DF21DE0182E1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4F6D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c964d60b3bfad4927a31aa12c17161fbfaac172b18d69c08d1d19c99ab2654c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a20600935978f033899f08e7845c9cddef83394304c0008c04194a1e9ee6104
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c964d60b3bfad4927a31aa12c17161fbfaac172b18d69c08d1d19c99ab2654c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F01571505752CFDB349F74D5908A2BBF8AF18B29320896EE1EA83623CB319844DF10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00B42A66
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 803a3475f2f4e568029abcd5cb909d99cb8e69840e6e1669c895cb5a4b2a70c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f2ea98f82b99217f629a30b94c5dbd5534880980fa9726418186a8e376c656f3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 803a3475f2f4e568029abcd5cb909d99cb8e69840e6e1669c895cb5a4b2a70c9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69E04F36350126AAC754EB30EC848FA77DCEB5139575045B6BC1AD3100EB309B96A6A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00AB314E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4f88dbd96ef2f6864f308d57dc1f1eec11fab6b7d98a606be322466cc3ced5b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 48a8c6c7b75b7c11e1ca3ade04d7c8a8604d35e6d2daf4a2b1b6ac97446b2a00
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f88dbd96ef2f6864f308d57dc1f1eec11fab6b7d98a606be322466cc3ced5b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBF0A770901304AFEB529B28DC467D57BBCA701708F0000E5A14897292DB704789CF45
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00AB2DC4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e7c5e8362a24433dcc4364410fa7bfbab0b197ed02eef1262a74d27903b8dba
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c7daa0199082484c5377645472f9ab69254a54ca24156586e5e17f0783bee4a9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e7c5e8362a24433dcc4364410fa7bfbab0b197ed02eef1262a74d27903b8dba
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43E0CD766011245BC71096989C05FEA77EDDFC8790F040071FD09D7248D9A4AD808650
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00AB3908
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ABD730: GetInputState.USER32 ref: 00ABD807
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00AB2B6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00AB314E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 270159986de8c85f80fdb85fe4c4e40a4a077325e499267b760d207ca42c1783
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5f6cd6e695e5f8e599cfa567a523b2761b11f48e7e1290d7873c3c979e6e239
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 270159986de8c85f80fdb85fe4c4e40a4a077325e499267b760d207ca42c1783
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89E0863370524406CA04BBB499525EDA75D9BD1751F44197EF14243263DE2446468752
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00B1DF40
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 95393c87f47487a91028d2a6df77d833bdf8a6d356007dd164dfdb8549643af1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 446fe1ed6f1dd2d4482fe35d1b4cc029efaa68ae601501b9b38b47dfd5657b0e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95393c87f47487a91028d2a6df77d833bdf8a6d356007dd164dfdb8549643af1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFD05EA6A002282BDF60A6749D0DDF73AACDB40210F0006A0786DD3152E924DE4486B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00000000,?,00AF0704,?,?,00000000,?,00AF0704,00000000,0000000C), ref: 00AF03B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3336b2d1049a6926cc7b3f47ad10f1cb42d68b5eff2f495c7f08f4af25c0d55b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 62278dee17c1b6488572371c6113de4f56d4c3d4a3edd9143d65c66ffa1071d0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3336b2d1049a6926cc7b3f47ad10f1cb42d68b5eff2f495c7f08f4af25c0d55b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22D06C3204010DBBDF028F84DD06EDA3FAAFB48714F014000BE1866020C732E921AB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00AB1CBC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ccd7ea085d49c45eb282b6168e1b6ba6fefb7832d144ec45cf6faae3df9ed0e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cb58587ed4572f3ef1492786307c7c87c1b03780e64fdccf1dae23915a1a345f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccd7ea085d49c45eb282b6168e1b6ba6fefb7832d144ec45cf6faae3df9ed0e4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1C04C35281204AAE2144784BC4BF547754A358B00F044401F609565F38AA15410D754
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00B4961A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B4965B
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00B4969F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B496C9
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B496F2
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00B4978B
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00B49798
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B497AE
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00B497B8
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B497E9
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B49810
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00B47E95), ref: 00B49918
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00B4992E
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00B49941
                                                                                                                                                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00B4994A
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00B499AF
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00B499BC
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B499D6
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00B499E1
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B49A19
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B49A26
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B49A80
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B49AAE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B49AEB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B49B1A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00B49B3B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00B49B4A
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B49B68
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B49B75
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00B49B93
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B49BFA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B49C2B
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00B49C84
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00B49CB4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B49CDE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00B49D01
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00B49D4E
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00B49D82
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9944: GetWindowLongW.USER32(?,000000EB), ref: 00AC9952
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B49E05
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8eaa10da414a7e9ad34156b2c5feccbbb6a02362152780b2b410c41502f04ebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2716c9e9ec9edbc233cd5fc3cab7115feadc5f85cf02154eccbb3e96993d4e67
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eaa10da414a7e9ad34156b2c5feccbbb6a02362152780b2b410c41502f04ebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E429F34205201AFD720CF28CC85EABBBE9FF49710F114A99F599872A1DB31EA51EF51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00B448F3
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00B44908
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00B44927
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00B4494B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00B4495C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00B4497B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00B449AE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00B449D4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00B44A0F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B44A56
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B44A7E
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00B44A97
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B44AF2
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B44B20
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B44B94
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00B44BE3
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00B44C82
                                                                                                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00B44CAE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B44CC9
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B44CF1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00B44D13
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B44D33
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B44D5A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72a40c1112329b89c79c1021c74b80266d2bd00ce38267ba3ca3f65a50514cd5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 36c4f169d1fd923dac272b87d63bfa0972d7107dadc3c70f190c4241ac578604
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72a40c1112329b89c79c1021c74b80266d2bd00ce38267ba3ca3f65a50514cd5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A12E171600214ABEB248F28CC49FAE7BF8FF45710F1041A9F91ADB2E1DB749A51DB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00ACF998
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B0F474
                                                                                                                                                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00B0F47D
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00B0F48A
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00B0F494
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B0F4AA
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00B0F4B1
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B0F4BD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B0F4CE
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B0F4D6
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00B0F4DE
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00B0F4E1
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B0F4F6
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00B0F501
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B0F50B
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00B0F510
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B0F519
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00B0F51E
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B0F528
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00B0F52D
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00B0F530
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00B0F557
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 86f2f9c48427f96e700b8825aef658e0956f407d779115f3f96400aa5b63c458
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4381287393d176e1bbb00e9c29b1f9a5d590f93d83ad5fa5dc2c2f0818fe6d24
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86f2f9c48427f96e700b8825aef658e0956f407d779115f3f96400aa5b63c458
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32314D75B41218BBEB206BA55C4AFBF7EACFB45F50F110065FA00E71D1CBB06E00AA60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B1170D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B1173A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: GetLastError.KERNEL32 ref: 00B1174A
                                                                                                                                                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00B11286
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00B112A8
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B112B9
                                                                                                                                                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00B112D1
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00B112EA
                                                                                                                                                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00B112F4
                                                                                                                                                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00B11310
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B111FC), ref: 00B110D4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110BF: CloseHandle.KERNEL32(?,?,00B111FC), ref: 00B110E9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c2e2ae48a41029a131374feb62c25988f4aeba5f5314adac319b99b0e3eccd12
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2392ef1c2a83793056afd7f9d465c7134cd9cdc2300ce84cc3db97038216a2ae
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2e2ae48a41029a131374feb62c25988f4aeba5f5314adac319b99b0e3eccd12
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19818071900209AFDF109FA8DC49BEE7BB9FF05B04F144569FA11B6260D7718A84CF61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B11114
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11120
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B1112F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11136
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B1114D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B10BCC
                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B10C00
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00B10C17
                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00B10C51
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B10C6D
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00B10C84
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B10C8C
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00B10C93
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B10CB4
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00B10CBB
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B10CEA
                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B10D0C
                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B10D1E
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10D45
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10D4C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10D55
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10D5C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10D65
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10D6C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00B10D78
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10D7F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: GetProcessHeap.KERNEL32(00000008,00B10BB1,?,00000000,?,00B10BB1,?), ref: 00B111A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B10BB1,?), ref: 00B111A8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B10BB1,?), ref: 00B111B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7468d77fb563ebd573150d122f8e12cb250749da67207789fec75acb0ebc08f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 21f06afb69de3fac7a3297979e1628572c4deac2af14d12a45e46b6b6852a3f5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7468d77fb563ebd573150d122f8e12cb250749da67207789fec75acb0ebc08f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1671A07590120AABDF10EFE4DC44FEEBBB8FF05700F5445A5E914A7250DBB1AA85CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00B4CC08), ref: 00B2EB29
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00B2EB37
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00B2EB43
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00B2EB4F
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00B2EB87
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00B2EB91
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00B2EBBC
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00B2EBC9
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00B2EBD1
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00B2EBE2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00B2EC22
                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00B2EC38
                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00B2EC44
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00B2EC55
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00B2EC77
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B2EC94
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B2ECD2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00B2ECF3
                                                                                                                                                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00B2ED14
                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00B2ED59
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9aff82257d2e85a394fb2c9b5096ea2ba9f7f434bcfcf07fe36d82f533cf4a17
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 377a5c8a726fa037bcc5c677fcb00e0fe626b0c64e16594a57c6eb514b2d8b52
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9aff82257d2e85a394fb2c9b5096ea2ba9f7f434bcfcf07fe36d82f533cf4a17
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E961E034204201AFD300EF65E888F6A7BE8FF85B54F144599F46A872A2CF71DE05CB62
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B269BE
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B26A12
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B26A4E
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B26A75
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B26AB2
                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B26ADF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e9edbf3defe77411e5aca9d2ed26f7a060358a6edb448c6a0cb602b86888123
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 978141ff811e0e191b89476b901800e67bab5281bf347153da87c73e876cf6de
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e9edbf3defe77411e5aca9d2ed26f7a060358a6edb448c6a0cb602b86888123
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CD16172508340AFC310EBA4D982EAFB7ECAF89704F04495DF589D7192EB75DA44CB62
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B29663
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00B296A1
                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00B296BB
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00B296D3
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B296DE
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00B296FA
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B2974A
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00B76B7C), ref: 00B29768
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B29772
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B2977F
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B2978F
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 457b5a4328516c7cb16e07dd7cf78564a5fac54063c427714faa38b862ed361c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d8b8a14cd5f7200f26a6a2b5d366da21ee3c676c7020d934f818302b741ac5d8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 457b5a4328516c7cb16e07dd7cf78564a5fac54063c427714faa38b862ed361c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2231F3365016296BDB14AFB4EC49ADE3BECEF0A720F104196F91DE31A0DB70DE448A14
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B297BE
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00B29819
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B29824
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00B29840
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B29890
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00B76B7C), ref: 00B298AE
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B298B8
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B298C5
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B298D5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00B1DB00
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3845af7bbdf966603016160dd0e1acf2c7b2adf62bae26b2f20bacb0ba8fdf25
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ec0ef97ae83ad72b5a0d1bf3ae7b0e75f8bc80721238c9d09e37a71d43939b23
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3845af7bbdf966603016160dd0e1acf2c7b2adf62bae26b2f20bacb0ba8fdf25
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA3103315016296ADB14EFB4EC48ADE37ECEF06760F1841E6E81CE71E0DB70DE448A24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B3B6AE,?,?), ref: 00B3C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B3BF3E
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00B3BFA9
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3BFCD
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B3C02C
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00B3C0E7
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B3C154
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B3C1E9
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00B3C23A
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B3C2E3
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B3C382
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3C38F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb9eef02afabced3f955590e2b14525b54045a54dc43d2c819307b3c6233806a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42fa5f993d1facab51000f7732299b40afa4ce380925fbf56066be4e22a7d115
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb9eef02afabced3f955590e2b14525b54045a54dc43d2c819307b3c6233806a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9025E716042009FC714DF68C891E2ABBE5EF89314F28C49DF84ADB2A2DB31ED45CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AB3A97,?,?,00AB2E7F,?,?,?,00000000), ref: 00AB3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E199: GetFileAttributesW.KERNEL32(?,00B1CF95), ref: 00B1E19A
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B1D122
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00B1D1DD
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00B1D1F0
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B1D20D
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B1D237
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00B1D21C,?,?), ref: 00B1D2B2
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00B1D253
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B1D264
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6b103d50508b341ae97e4337c3851acb705990d104b2cc930d3b383300f89ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5c6ca75dcec96c8a356a3ef114b25828f5b74fc4f74146e870bfbd366f320b14
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6b103d50508b341ae97e4337c3851acb705990d104b2cc930d3b383300f89ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E615E3180110DAFCF05EBE0DA929EEBBB9AF15300F6441A9E41577192EB31AF49DB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 273acb1cd91856745e1cd497faae389c63a5dd0fc05ed7a967320b4f6a065562
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4aaa4ef1ccee2ae6d32795d3f816f3e068c0969a2c470d672912318212dec13f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 273acb1cd91856745e1cd497faae389c63a5dd0fc05ed7a967320b4f6a065562
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7141D035205621AFD320DF16E888F69BBE5FF45328F15C099E4298B762CB71ED42CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B1170D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B1173A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B116C3: GetLastError.KERNEL32 ref: 00B1174A
                                                                                                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00B1E932
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 67529d0278279fad1e3c653f25478fed4e0eeb8c98e28e63c22a86247da39aae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d93d2e818bf90a6afe9ad7bc78d30cf2a54ce2b4775ee6be9ed0cfeaca083b83
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67529d0278279fad1e3c653f25478fed4e0eeb8c98e28e63c22a86247da39aae
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40012B32610311ABEB5426749C8ABFF72DCEB18780F5448A2FD23E31D1DAB59DC081A4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00B31276
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31283
                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00B312BA
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B312C5
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00B312F4
                                                                                                                                                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00B31303
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B3130D
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00B3133C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9c561f67375a1e24c6fc76d9e228da72de3269a21a8be678c9cc28f9c36f18ab
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 89b5417981b660b512fdc06d6485292537788afbe56e111f2188c630c4a14986
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c561f67375a1e24c6fc76d9e228da72de3269a21a8be678c9cc28f9c36f18ab
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F4182356001009FD710DF28C984B6ABBE9FF46714F2885C8E8569F296C771ED81CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AB3A97,?,?,00AB2E7F,?,?,?,00000000), ref: 00AB3AC2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E199: GetFileAttributesW.KERNEL32(?,00B1CF95), ref: 00B1E19A
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B1D420
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B1D470
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B1D481
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B1D498
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B1D4A1
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b0a001aaa05526d149762c8e17e7646b8c081871ef3971e6f6c3ef6934869293
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6f91aa80584e50e5382e20a318a68283141bba032b476f2b5a4768718d448db3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0a001aaa05526d149762c8e17e7646b8c081871ef3971e6f6c3ef6934869293
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C318031009341ABC304EF64D9919EFBBECBE96300F844A5DF4D593292EB70AA49D763
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 30319e50bb5206eafdc7775e295c7493d6f4b4128a4d0de465b6acc5a1898966
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d24adfea5de6f96f5dc3478983156d2069421c6bd4d628318861e236add4500
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30319e50bb5206eafdc7775e295c7493d6f4b4128a4d0de465b6acc5a1898966
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABC25B71E086698FDB25CF29DD407EAB7B5EB48305F1441EAD84EE7280E775AE818F40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B264DC
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00B26639
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00B4FCF8,00000000,00000001,00B4FB68,?), ref: 00B26650
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00B268D4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 794d75333101f0f4f173dee7dc91e5ba57969a1d6bab9b421f0d1f1169e4fd49
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d98dee484fc54776d605a31862f2d46a9c42133b620dd1bb0655b6950a998412
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 794d75333101f0f4f173dee7dc91e5ba57969a1d6bab9b421f0d1f1169e4fd49
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26D15971508311AFC304EF24C9819ABB7E8FF94704F10496DF5998B2A2EB71ED05CBA2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00B322E8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B2E4EC: GetWindowRect.USER32(?,?), ref: 00B2E504
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B32312
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00B32319
                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00B32355
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B32381
                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00B323DF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bed7446012936dbf4b50a3dc6082278029175c5fcc659074840f5a0bab4a026b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 87f874a9e37411869da50dfa05d2e0820f1386ee942cafe81503335a60efa44e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bed7446012936dbf4b50a3dc6082278029175c5fcc659074840f5a0bab4a026b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3313132505315AFCB20DF14D849F9BBBE9FF84710F100919F999A7181CB30EA08CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00B29B78
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00B29C8B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B23874: GetInputState.USER32 ref: 00B238CB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B23874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B23966
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00B29BA8
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00B29C75
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ef403f75dcaed3a4a201a653c63ef354f6356f250f406b9d52028e9a80a49f23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1fd0455bb884006c2f1698d13562ba8a4c484b07f970f27914391d9909684086
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef403f75dcaed3a4a201a653c63ef354f6356f250f406b9d52028e9a80a49f23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52416071905219AFDF55DFA4D989AEE7BF8FF05310F24409AE409A6191EB309E84CF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00AC9A4E
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00AC9B23
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00AC9B36
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 41827d727d60b26afb0c80d0c750eccaf2376a5195e555d325a3ec3889406c50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 377dfdc701e0c792a8ea6afe4850908963df7c044ef1d0e85f770a03fd5b2425
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41827d727d60b26afb0c80d0c750eccaf2376a5195e555d325a3ec3889406c50
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8A11B71549444BEE7259B2C8C8DF7B6AEDEB42380F16418DF402DA5E1CE25AE02D375
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B3307A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3304E: _wcslen.LIBCMT ref: 00B3309B
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00B3185D
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31884
                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00B318DB
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B318E6
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00B31915
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c074e8a7b7eec98129918450823d7eb4e8033ebb4b60d57ce60f706368d74265
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 809fd22259a827bfa46df0c3f9d5f0b2badcc21f8008f65aee5e2ff2d3463d09
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c074e8a7b7eec98129918450823d7eb4e8033ebb4b60d57ce60f706368d74265
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC51B375A00200AFDB10AF24C986F7A77E9EB45718F18859CF9065F3D3CB75AD418BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e1424bc03e06ef181c2d5ecac086d43464858795790aeffe8cf15d566eba3970
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5af4590a94eaa8ed13999444a3f4f15e860e02afb526ab1d7c5e62e679fe07ac
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1424bc03e06ef181c2d5ecac086d43464858795790aeffe8cf15d566eba3970
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4821D631B412105FD7208F2EDC84B6A7BE5FF85715B1984A8E8458F352CB71DE82DB90
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c5d0364e98c165394fcd2af8df760a2ef3fd188e206eba06d573a192e53764f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d1e8a0ae84389079bdbf6cfbf6ee48b4e3fc3744657e87bb0278103c1308de1e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c5d0364e98c165394fcd2af8df760a2ef3fd188e206eba06d573a192e53764f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EA26D70E0061ACBDF24CF98C9507FDB7B9BF54314F2481A9EA15AB286EB749D81CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00B1AAAC
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00B1AAC8
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00B1AB36
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00B1AB88
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6d86a283ab153ba51fb7304f63341be8d131bf0c1fb03478a82581b0a46145c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5806d2c6d30066e5b4bb83b9ee3ae010e63598ce5da010d3219533ed4246b893
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d86a283ab153ba51fb7304f63341be8d131bf0c1fb03478a82581b0a46145c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC314870A46288AEFB30CB64CC05BFB7BE6EF45310F84429AF181521D0C374AAC1C762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEBB7F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00AEBB91
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00B8121C,000000FF,?,0000003F,?,?), ref: 00AEBC09
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00B81270,000000FF,?,0000003F,?,?,?,00B8121C,000000FF,?,0000003F,?,?), ref: 00AEBC36
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2bc3747fd59497b10ad2084bf573bbe26c6f7b9728a73bec680c032093a2fdac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26b1dda9c24d3e79325c1a2129b4282e79bc47252a15caa9b52fb31c3ba35322
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bc3747fd59497b10ad2084bf573bbe26c6f7b9728a73bec680c032093a2fdac
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2231C671909285DFCB11DF6ADC8596EBBBCFF85710B24469AE054DB2B1DB309E02CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00B2CE89
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00B2CEEA
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00B2CEFE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93d7c774e05317e08e746ad313187fc67a133919c9d5e30ef641dacb1f0c4a2e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bd01d2997ba72385a178536661a65f4a31be882efa58f729cdcecfe22e6894bb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93d7c774e05317e08e746ad313187fc67a133919c9d5e30ef641dacb1f0c4a2e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E921CFB15007159BDB20EFA5EA88BAB7BFCEB00758F10445EE54AD2151EB74EE098B50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00B182AA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3fe6328ed2c2b4e072d85e5dfa5089542fef73cb95fa746ae8ded15b745e1218
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c98c56f71d371ae1260ffe71335c502816c03a8abf683fe8403d4f9a23e29e15
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fe6328ed2c2b4e072d85e5dfa5089542fef73cb95fa746ae8ded15b745e1218
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75323875A007059FC728CF19D0809AAB7F1FF48710B55C5AEE49ADB3A1EB70E981CB44
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B25CC1
                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00B25D17
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00B25D5F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f587996ed930551550ec06f3795b69e5f48f3479f1119f80a29b332de789fd4b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a8778947b805cce3238a35d2cbf13c975ed9a511029beec1766272b0c8b707d8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f587996ed930551550ec06f3795b69e5f48f3479f1119f80a29b332de789fd4b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D519934604A019FC724CF28D494E9AB7E4FF49324F1485AEE95A8B3A2DB30ED45CF91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00AE271A
                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AE2724
                                                                                                                                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00AE2731
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4141fef7a62390cd4ad881b2af5b806ac41f53d9d969570784c2966bc4315164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26e90a6006fec188a9dce4cb45f54569855c203fcd5c85059b404379314d0362
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4141fef7a62390cd4ad881b2af5b806ac41f53d9d969570784c2966bc4315164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F231D5749012189BCB21DF64DD88BDDBBB8BF08750F5041EAE40CA7260EB709F818F44
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00B251DA
                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00B25238
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00B252A1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6eac1137b9081d23797d701284c2ab731cad2f0c1e5fcc9d3f00469cbcb1c973
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 383090690ebd625adb4fcc08ce397e0430b0a0db667c4d63cd5099b4a6365354
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6eac1137b9081d23797d701284c2ab731cad2f0c1e5fcc9d3f00469cbcb1c973
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1314C75A00618DFDB00DF54D884EADBBF4FF49314F148099E809AB3A2DB31E955CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00AD0668
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00AD0685
                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B1170D
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B1173A
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B1174A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f452bd526f4361f85c621623cfa72d9efbd9d4d1862169dd014b481f5389932e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6896f920bdbf75113cce485ad984cfe80bf2d6fe4e7496d6536ba79e25b7365d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f452bd526f4361f85c621623cfa72d9efbd9d4d1862169dd014b481f5389932e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF11C1B2400304AFD7189F54DCC6EAABBF9FB04714B20856EE05657291EB70BC818A24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B1D608
                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00B1D645
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B1D650
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0e9a2ba3bcff6e2701e34bbf6fe3bd87a04c6015827d6692d99c9f8b4720d11d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 091708a47fbb32750fd9cfdb1631cb6ba504ee86846fb61e4a8e5c8d4d241ba6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e9a2ba3bcff6e2701e34bbf6fe3bd87a04c6015827d6692d99c9f8b4720d11d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE113C75E05228BBDB208F999C45FAFBFBCEB46B50F108155F904E7290D6B05A058BA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00B1168C
                                                                                                                                                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00B116A1
                                                                                                                                                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00B116B1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5fece2eac7548509a2f91fa8da064e0b73ffaec1587f741e3779baaf85c0bb7c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0f35468562305215cca28c26d6a2a37962932eb687cf03b462c09e82df4d3576
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fece2eac7548509a2f91fa8da064e0b73ffaec1587f741e3779baaf85c0bb7c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F0F475A51309FBDB00DFE49C89AAEBBBCFB08605F5049A5E501E2281E774AA448A54
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 60bd4f9d61c20c4e40f39090ef4c0f3c26ee30c45c41ad2dd44b5f95c368f28b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E021E71E0021A9FDF14CFA9C9806ADFBF1EF48324F65416AD91AE7384D731AA41CB94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00B26918
                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00B26961
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 279dff4990d09f56c19b9042e7c77dcc07792058925189147f77a9e9abbaa29b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c090da4702aac84b82b4bb546c4b60d5cd2df2905802539f3a0fff1f88002de5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 279dff4990d09f56c19b9042e7c77dcc07792058925189147f77a9e9abbaa29b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11D0356042109FC710CF29D488A26BBE4FF89328F04C699F4698F2A2CB70EC45CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00B34891,?,?,00000035,?), ref: 00B237E4
                                                                                                                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00B34891,?,?,00000035,?), ref: 00B237F4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e0db6b9266eea740af242633c0b32eed6aa576b436fbefd8ee787a4d3d611716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e4bf47cafe063beaac734bba219909bb35aec8216c3c350ab21d50473a9442e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0db6b9266eea740af242633c0b32eed6aa576b436fbefd8ee787a4d3d611716
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46F0EC746052286BDB5017A65D4DFEB3ADDEFC5B61F000165F509D3191D9609D04C7B1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00B1B25D
                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00B1B270
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c855308661696165d0a39a7e154993ea14a226a41854c2d370df8399f55afe65
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 63c5cc5576fe3510fdf2743f0ea6a3d625ad7bdd8b4ffc56ba92e71544f4b0ce
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c855308661696165d0a39a7e154993ea14a226a41854c2d370df8399f55afe65
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBF0677480428EABDB058FA0C806BEE7FB0FF08309F00804AF961A61A2C77986059F94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B111FC), ref: 00B110D4
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00B111FC), ref: 00B110E9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ed210ff4880f9e53d079a9898515ff8211c677e5a471799d665460d7fef994c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 056d137fa65d28ce783bf8c90d8a048bf4d04215e0ce6d72744c68fd48db84eb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ed210ff4880f9e53d079a9898515ff8211c677e5a471799d665460d7fef994c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBE04F32005610AEE7252B15FC09F737BE9FB04710B10882DF5A6814B1DB626C90DB14
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00B00C40
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a1574f45b732a38b0c08860813baef263583ccc1627222b7cf2124b03723a43f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2cea1af7d017262117ccd1cadc2371f6c607e0f279a3c44d0a5e74072926cbbc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1574f45b732a38b0c08860813baef263583ccc1627222b7cf2124b03723a43f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A328A34910218DBCF14EF94C981FEDBBB9FF15314F1480A9E806AB292DB75AE45CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00AE6766,?,?,00000008,?,?,00AEFEFE,00000000), ref: 00AE6998
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4cca42c8ce9e72f99a58cf7778bea8a5ef544e0391cac78c14571f40180aa7e0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d888daa2dd87c5fea7deb83111e62ca4a6d62100863531861e94f216f8069900
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cca42c8ce9e72f99a58cf7778bea8a5ef544e0391cac78c14571f40180aa7e0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB15A71610648DFD719CF29C48AB657BF0FF553A4F298A58E899CF2A2C335E981CB40
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c9857ca83bf8600f92f27d7e9eee5c09e4c6fc855eb90af4a8eb2867e687f4a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 22bca97e9af321e3ee90d861896a39f8c0d528ba758f5cbf9a616e0908610da7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9857ca83bf8600f92f27d7e9eee5c09e4c6fc855eb90af4a8eb2867e687f4a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3124075910229DBCB14CF58C981BEEB7F5FF48710F15819AE849EB291DB319A81CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00B2EABD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 86d29acdd4b97d2fcad80d1cb3c9f5323d39c84feb464daf650811d4fcb0ccb7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9c070dad6e894f70342bee9c10506fa42bae67dbcbc7ed87334045ddd970d470
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86d29acdd4b97d2fcad80d1cb3c9f5323d39c84feb464daf650811d4fcb0ccb7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87E012352102149FC710DF5AD444D9AB7EDAF59760F00845AFC4AC7251DB70E8408B91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00AD03EE), ref: 00AD09DA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ef84a580350c3c3f52d9ff120bad5612792c1ec050bec296436f866661499d9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 186876142a242024687668bca15dedc64fe8eb2930b32d85624582742d26bb76
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef84a580350c3c3f52d9ff120bad5612792c1ec050bec296436f866661499d9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 263d2c0ad9bdeaf1229c24e67fc10a5ed890e3232fd7c9547b6abc9979b4c195
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B51557260C7455BDB3C8768896EBBE73A99B02340F18050BD887D7392FA15EE81E356
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e1ed224d9c73ec8d027e60f8307d5adcfd3fd5706500b29a81e582ced729234
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1581f80d345ef3572ed012cfb26798f318b2ffbffbf18f601700a30da9e8765
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e1ed224d9c73ec8d027e60f8307d5adcfd3fd5706500b29a81e582ced729234
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E323522D29F814DD7239635DC223396259AFB73C6F25D737E81AB69A5EF29C4C34100
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 218f90f85061d76d837fe81d4e533d7d3701c02d8b7f1901f5cdc74e1cf46c14
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d99d18263d7db5a1c40ce56ab7facaac186dcd8e643d3b50f0767a5a6d71e2b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 218f90f85061d76d837fe81d4e533d7d3701c02d8b7f1901f5cdc74e1cf46c14
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E232C032A041198BDF28CB29C4D4B7D7FE1EB45310F2986AAD89ADB2D5D730DD81EB41
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5ce6867e7e3c14aaacf4a970a95e5976ac1f743c10a31713ca5a80779f6e16b1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5838f57ad635cd70711d7305c5ffc1da8204c6c5d5c391ba72186ee690a0172f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ce6867e7e3c14aaacf4a970a95e5976ac1f743c10a31713ca5a80779f6e16b1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD229F70E046099FDF14CFA8C981AEEB7F6FF44300F244629E916AB292EB759D51CB50
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 021a1efbad4a35833d802e328ba4ee37662a8526e501982b9102f3d1c6518842
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d3f884bb3a6b60f2faca6eeca7c38864270ca3b66ad0a0eb8aa24000cf2dbfb
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 021a1efbad4a35833d802e328ba4ee37662a8526e501982b9102f3d1c6518842
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D02C6B0E00209EFDB04DF54D981BAEB7B5FF44340F118169F9169B2A1EB31AE61CB91
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b4c511e203860bfa2a09e57ef8d179867c16c3977b83d3a536011cf817783de0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a06a39064ff8aa8f567355b2c856257f8266b11396d1393051cb03b3febc8ecc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4c511e203860bfa2a09e57ef8d179867c16c3977b83d3a536011cf817783de0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB1F120D2AF414DD32396398831336B69CAFBB6D6F91D75BFC1675E22EF2286834140
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fbb0d8269d2e10fbe38a24b57b7040d5e783a41b591118564e3db2bc1c832425
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD9155726080A35ADB29473A857447EFFF15A923A131A079FD4F3CA2C5FE249A64D620
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4b5845c95e447ddc554cce2d1f8f2e74d6573e299717b60003d48de56a2b4760
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 429130722090A35EDB2D477A857403EFFF15A923A231A079FD4F3CA2D5FE249664D620
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e96fc5bf80ae0f804020db4446745e2f1b34aa2a8994faa465bbcee7210f535
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d4f14368d2e1225ce4bfbb3913bafea77e3eb3066f73a3b9cc2cb4d2c11ea098
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e96fc5bf80ae0f804020db4446745e2f1b34aa2a8994faa465bbcee7210f535
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4461367160870996DB3C9B288DA6BBE73A4EF41740F64091BE883DB3A1FA15DE428355
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 56e589815f369b21914beba8b6a1b4538df2859fcc408f75e0deb994701d4f60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70054b5e0d9f8a952fec7f27f27a4fa430675ad54f41eed6efe42e69343921ee
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56e589815f369b21914beba8b6a1b4538df2859fcc408f75e0deb994701d4f60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0761697160870957DE3C8B288956BBF73A6EF42704F10095BE9C3DB381FE16ED428A55
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 891a031759174e6424de4ef0d55a29e2cf35b390cf48801f8c5beb796cd5e7ee
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 708184726080A319EB2D877A857447EFFE15A923A131A079FD4F3CB3D1EE24C654E620
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d47050a65c8d34009a33602296303826b3e89d022a75f895a14aaa488f5d54bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4af10b42ee49ea4a2f04c7ede36539d5b74a6cd8fbe7d7c2113d5bff9bb56049
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d47050a65c8d34009a33602296303826b3e89d022a75f895a14aaa488f5d54bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE21B7326206118BD728CF79C82367E73E5E754310F15866EE4A7C77D0DE39A904CB80
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B32B30
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B32B43
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00B32B52
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B32B6D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00B32B74
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00B32CA3
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00B32CB1
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32CF8
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00B32D04
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00B32D40
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32D62
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32D75
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32D80
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00B32D89
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32D98
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00B32DA1
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32DA8
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00B32DB3
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32DC5
                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B4FC38,00000000), ref: 00B32DDB
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00B32DEB
                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00B32E11
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00B32E30
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B32E52
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B3303F
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: defe7c3ab841723835d0d8ea138ef3805339ef00b920fe31866f428ad1539a4c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6fd404f091f1e23fdbbdd3467bd15820f7d9a1cb002938d85e21f728aadf825c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: defe7c3ab841723835d0d8ea138ef3805339ef00b920fe31866f428ad1539a4c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E028C75901204AFDB14DFA4CD89EAE7BB9FF49710F108558F916AB2A1DB70AE01CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00B4712F
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00B47160
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00B4716C
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00B47186
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00B47195
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00B471C0
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00B471C8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00B471CF
                                                                                                                                                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00B471DE
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B471E5
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00B47230
                                                                                                                                                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00B47262
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B47284
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: GetSysColor.USER32(00000012), ref: 00B47421
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: SetTextColor.GDI32(?,?), ref: 00B47425
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: GetSysColorBrush.USER32(0000000F), ref: 00B4743B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: GetSysColor.USER32(0000000F), ref: 00B47446
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: GetSysColor.USER32(00000011), ref: 00B47463
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B47471
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: SelectObject.GDI32(?,00000000), ref: 00B47482
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: SetBkColor.GDI32(?,00000000), ref: 00B4748B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: SelectObject.GDI32(?,?), ref: 00B47498
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00B474B7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B474CE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B473E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00B474DB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dd4e04983f1fc7846fc9ecf7c6e676f29dbaa0eec8d0d5915d49bcf9caca7d08
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac5adcdd073166674171f89bd6decaf6c5ae494b8fc07e6ae9f1e726fde39070
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd4e04983f1fc7846fc9ecf7c6e676f29dbaa0eec8d0d5915d49bcf9caca7d08
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CA1A176009301BFD7509F60DC48E6B7BE9FB4A720F100A19F962A71E1DB70EA44DB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00AC8E14
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00B06AC5
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00B06AFE
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00B06F43
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AC8BE8,?,00000000,?,?,?,?,00AC8BBA,00000000,?), ref: 00AC8FC5
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00B06F7F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00B06F96
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B06FAC
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B06FB7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 634bd314cc4227d929db833e12c2acdb2a8bad80c4143161a129e32d8243c6f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6ceeb6abb6fb571ffd6e418d738d5b60d77f72b329e21afd176e8e28896b0999
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 634bd314cc4227d929db833e12c2acdb2a8bad80c4143161a129e32d8243c6f5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A512BD34201211EFDB25CF18C884BAABBF5FB45700F1585ADF4958B2A2CB35ED62CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00B3273E
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00B3286A
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00B328A9
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00B328B9
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00B32900
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00B3290C
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00B32955
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00B32964
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00B32974
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00B32978
                                                                                                                                                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00B32988
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B32991
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00B3299A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00B329C6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00B329DD
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00B32A1D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00B32A31
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00B32A42
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00B32A77
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00B32A82
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00B32A8D
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00B32A97
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: be966d20ac4279d6b4e690df91ce2db448eb28f5f705ef285f29487e04a43dca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1bab72f88fefa2ac75c14c14b3ed00bd56115dcbdced1e8f7c614f3baf68fc73
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be966d20ac4279d6b4e690df91ce2db448eb28f5f705ef285f29487e04a43dca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18B16C75A01215BFEB14DFA8CC4AEAE7BB9FB08710F108554F915E72A1DB70AD00CBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00B24AED
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00B4CB68,?,\\.\,00B4CC08), ref: 00B24BCA
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00B4CB68,?,\\.\,00B4CC08), ref: 00B24D36
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d27c2e6d1a021e6d30bca3e5515a3442f93baf7f354ec50c8f1de5196b02e961
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a63b8c332f498feea6bd062facf5f036792786f48f50daddecce3efcad4df4ed
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d27c2e6d1a021e6d30bca3e5515a3442f93baf7f354ec50c8f1de5196b02e961
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F61D330605615AFCB15DF28EAC2DAD77F0EB05340B2080E6F81EABAA2DB31DD41DB41
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00B47421
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00B47425
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00B4743B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00B47446
                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00B4744B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00B47463
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B47471
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00B47482
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00B4748B
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00B47498
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00B474B7
                                                                                                                                                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B474CE
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00B474DB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B4752A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00B47554
                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00B47572
                                                                                                                                                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00B4757D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00B4758E
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00B47596
                                                                                                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00B470F5,000000FF,?,00000000), ref: 00B475A8
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00B475BF
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00B475CA
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00B475D0
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00B475D5
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00B475DB
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00B475E5
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6e33a84709d30b3f1768dbb05cad158197f61157c898d0c4fa8677127291ce4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9fa062cdff53d55686512ce21435ae2c3fa6669276feeecfde3dc19a15b54e24
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6e33a84709d30b3f1768dbb05cad158197f61157c898d0c4fa8677127291ce4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D619A76901218AFDF009FA4DC49EAEBFB9FB09720F114155F911BB2A1DB709A40DF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B41128
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B4113D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00B41144
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B41199
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00B411B9
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00B411ED
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B4120B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B4121D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00B41232
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00B41245
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00B412A1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00B412BC
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00B412D0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00B412E8
                                                                                                                                                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00B4130E
                                                                                                                                                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00B41328
                                                                                                                                                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00B4133F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00B413AA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3e91838ab177ae9a8475069c7a419fd07954c3993aaa35617e5d11bc37fb798b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 88ea4c45949602ff9f9651811258dee732c502b6d85b113ed827d63a87dd7d3c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e91838ab177ae9a8475069c7a419fd07954c3993aaa35617e5d11bc37fb798b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEB1AF71A04341AFD710DF68C984BAEBBE4FF84700F008958F9999B261CB71DD44DB62
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AC8968
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00AC8970
                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AC899B
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00AC89A3
                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00AC89C8
                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00AC89E5
                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00AC89F5
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00AC8A28
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00AC8A3C
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00AC8A5A
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00AC8A76
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00AC8A81
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC912D: GetCursorPos.USER32(?), ref: 00AC9141
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC912D: ScreenToClient.USER32(00000000,?), ref: 00AC915E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC912D: GetAsyncKeyState.USER32(00000001), ref: 00AC9183
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC912D: GetAsyncKeyState.USER32(00000002), ref: 00AC919D
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00AC90FC), ref: 00AC8AA8
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 00304134994b84f90320fe39cd06e53903456132d4714b53754d6d015a1be4a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b1de9190a74412c392b2cabcb0de05b7fe0ed4d93de5af4ce0915bc979d48fe3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00304134994b84f90320fe39cd06e53903456132d4714b53754d6d015a1be4a9
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17B18C35A01209AFDB14DFA8CC46FAE3BB5FB48714F114269FA15AB2A0DB34E941CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B11114
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11120
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B1112F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11136
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B1114D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B10DF5
                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B10E29
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00B10E40
                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00B10E7A
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B10E96
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00B10EAD
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B10EB5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00B10EBC
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B10EDD
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00B10EE4
                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B10F13
                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B10F35
                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B10F47
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10F6E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10F75
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10F7E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10F85
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B10F8E
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10F95
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00B10FA1
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B10FA8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: GetProcessHeap.KERNEL32(00000008,00B10BB1,?,00000000,?,00B10BB1,?), ref: 00B111A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B10BB1,?), ref: 00B111A8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B10BB1,?), ref: 00B111B7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3dfa5827f1f22dd635d4de4c2b34365f0f280cbe64c138ac1607e66ddd012869
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 21b619e36c59579fd32980354efc534a9ff5fd48221f5f85b5b781d258aaf6a5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dfa5827f1f22dd635d4de4c2b34365f0f280cbe64c138ac1607e66ddd012869
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B371AF7290120AEBDF20AFA4DC45FEEBBB8FF06700F144155F958A7290DB709A85CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B3C4BD
                                                                                                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00B4CC08,00000000,?,00000000,?,?), ref: 00B3C544
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00B3C5A4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3C5F4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3C66F
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00B3C6B2
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00B3C7C1
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00B3C84D
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00B3C881
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3C88E
                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00B3C960
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 839a20c1519f5bb8e3facb7815cbd0e848e3ee338109734fa502a93b5938f1ca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0c22f8ea72d99e5209ae3a8ed59e26912a717cda1158995c84a03e4f5321cf01
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 839a20c1519f5bb8e3facb7815cbd0e848e3ee338109734fa502a93b5938f1ca
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B1269352042009FD714DF24C981A6ABBE5FF88714F14899DF89AAB3A2DB31FD41CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00B409C6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B40A01
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B40A54
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B40A8A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B40B06
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B40B81
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACF9F2: _wcslen.LIBCMT ref: 00ACF9FD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B12BFA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d62dd70aae74e51a168b75fcfda05d51bcf9f12349c2ad65717ca13595b61c04
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a8dfeb21df55331342e5feefe70e552e412f14c5c0dc400fe2fc7dc043339b6e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d62dd70aae74e51a168b75fcfda05d51bcf9f12349c2ad65717ca13595b61c04
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAE1AF312183018FC714EF24C59196AB7E1FF98314F1589ADF9AA9B362DB30EE45DB81
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: efe81f874983a8a4e67d778cbc50898bb59414bb0e50f474cb4d5369caa205fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc5e986438594100383b83698f7d7e52ba65f22475e69b90400084d94cdbe87e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efe81f874983a8a4e67d778cbc50898bb59414bb0e50f474cb4d5369caa205fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3871E33360012A8BCB20DEBCCD515BA3BD5EB60754F3545A9F86AB7289FA31CD45C3A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B4835A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B4836E
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B48391
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B483B4
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00B483F2
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00B4361A,?), ref: 00B4844E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B48487
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00B484CA
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B48501
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00B4850D
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00B4851D
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00B4852C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00B48549
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00B48555
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d715f147ddeb1e808c3542c917a7239f8ea23ab65f6215d25bb5f450a37069db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd397cb4e22b0f0b14071fcf3634657b695f0bf13e5a80974ee1d38d0fb4a5c1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d715f147ddeb1e808c3542c917a7239f8ea23ab65f6215d25bb5f450a37069db
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F61B271540215BBEB14DF64CC81BBE7BACFB18B11F10468AF916DA1D1DF749A80DBA0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45990be9b80d488fe7a4d17453bd10219bd48633ab1c8aec5b1cf16f22a19c53
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 46e1dc50821801039455887fa55f5090ce297a405bbab13f9fc536df216188aa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45990be9b80d488fe7a4d17453bd10219bd48633ab1c8aec5b1cf16f22a19c53
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B481E671A04609BBDB20AFA0CD42FFE3BA9AF55300F054065FA05AB193EFB4DA51D791
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00B23EF8
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B23F03
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B23F5A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B23F98
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00B23FD6
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B2401E
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B24059
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B24087
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 09894ac72322db3abed6d3dd5294be2dd31d93c321343523a850676e2d075c57
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fd1cb2d9aa4ae24eb1da25a11a5c010253143c9dc3cc7564adc1c757c122c719
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09894ac72322db3abed6d3dd5294be2dd31d93c321343523a850676e2d075c57
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5571F0326042119FC310DF34D9918ABB7F8EF94B54F00896DF9AA97262EB34DE49CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00B15A2E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00B15A40
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00B15A57
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00B15A6C
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00B15A72
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00B15A82
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00B15A88
                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00B15AA9
                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00B15AC3
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B15ACC
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B15B33
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00B15B6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B15B75
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00B15B7C
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00B15BD3
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00B15BE0
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00B15C05
                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00B15C2F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72e7d6dbc5ed7652d98b87c97dae0d55861d390ad4ebe486226c2c8df2cd3231
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7139c281bf3fbfda2ce37bd4ae6f4f0990d1b6ada727a0e042f33ee863289f5a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72e7d6dbc5ed7652d98b87c97dae0d55861d390ad4ebe486226c2c8df2cd3231
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A716D31900B09EFDB20DFA8CE85AAEBBF5FF88B04F504558E542A35A0DB75E940CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00B2FE27
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00B2FE32
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00B2FE3D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00B2FE48
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00B2FE53
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00B2FE5E
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00B2FE69
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00B2FE74
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00B2FE7F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00B2FE8A
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00B2FE95
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00B2FEA0
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00B2FEAB
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00B2FEB6
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00B2FEC1
                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00B2FECC
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00B2FEDC
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B2FF1E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d2e3e5b2b1be1a38bc611e66f34842b2a4fdc02838c43d78cf6bb20c8171996
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd1f34d3fe8bcf3c4bfd708e9a4b11cf6cbd4cce246da4918a19cca95c312c58
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d2e3e5b2b1be1a38bc611e66f34842b2a4fdc02838c43d78cf6bb20c8171996
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE4172B0D0531A6ADB109FBA9C8586EBFF8FF04714B50417AE11CE7281DB7899018E91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00AD00C6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00B8070C,00000FA0,214B826A,?,?,?,?,00AF23B3,000000FF), ref: 00AD011C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00AF23B3,000000FF), ref: 00AD0127
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00AF23B3,000000FF), ref: 00AD0138
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00AD014E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00AD015C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00AD016A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AD0195
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00AD01A0
                                                                                                                                                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00AD00E7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00A3: __onexit.LIBCMT ref: 00AD00A9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00AD0154
                                                                                                                                                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00AD0148
                                                                                                                                                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00AD0162
                                                                                                                                                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00AD0133
                                                                                                                                                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00AD0122
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 841e508885d40425ca776be4531a6d56af3eaf1e62ac869335392d50ba01cbf3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1419d8d0ee40cd1a0367b165758678a4a6e5fe08fa7246749a4a788627f8b77
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 841e508885d40425ca776be4531a6d56af3eaf1e62ac869335392d50ba01cbf3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F21C636A457116BE7506BA4AD05F6A77E4FF05F91F01063AF806A73A1DF749D008A90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 60ac8960748d29322920a0ffda4b230885eb5146205f7c133bf6fc5e41f17e05
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f5bdc69c7165076cb5354614b47dc7de53c275a94695339af5e826792f7753f0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60ac8960748d29322920a0ffda4b230885eb5146205f7c133bf6fc5e41f17e05
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAE1D632A00516ABCB149F78C4916EDBBF5FF54F10F9481A9E466B7240EB30AEC587D0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00B4CC08), ref: 00B24527
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B2453B
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B24599
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B245F4
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B2463F
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B246A7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACF9F2: _wcslen.LIBCMT ref: 00ACF9FD
                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00B76BF0,00000061), ref: 00B24743
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0122debf9710347934cc0b46c9d8357712cba6ba4daa54b13e9a81eb3118f24e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4a16c1f1067b016658c7f6802eb9ee8d9f00559a796c36ef8c163db5ec46439c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0122debf9710347934cc0b46c9d8357712cba6ba4daa54b13e9a81eb3118f24e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAB1E1316083229FC710DF28E991A6EB7E5EFA6720F50499DF4AAC7692D730DC44CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00B81990), ref: 00AF2F8D
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00B81990), ref: 00AF303D
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AF3081
                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00AF308A
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00B81990,00000000,?,00000000,00000000,00000000), ref: 00AF309D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00AF30A9
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c73d7a0ad7a538050350bf03e00f98ee011d2fe1d5893ef030700090081b3300
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: af09181ce2706fab7ee166c769bb169cc4a0298033688b5e49ea279bf212b5e0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c73d7a0ad7a538050350bf03e00f98ee011d2fe1d5893ef030700090081b3300
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19712971641209BEEB218FA4CC49FEABF78FF05764F204216F6146A1E1CBB1AD50DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00B46DEB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00B46E5F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00B46E81
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B46E94
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00B46EB5
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00AB0000,00000000), ref: 00B46EE4
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B46EFD
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B46F16
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00B46F1D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B46F35
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00B46F4D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9944: GetWindowLongW.USER32(?,000000EB), ref: 00AC9952
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1f79b88508b2967733ac5acbc48c6eeca1bac82bc664356aa33d194ba515542d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4afd9bb602d608d40e9cc19eb6fbcea2217c58579148f0697f8b8f414513c74d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f79b88508b2967733ac5acbc48c6eeca1bac82bc664356aa33d194ba515542d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9715974144345AFDB21CF18DC44FAABBF9FB8A704F04485DF99987261CB70AA0ADB12
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00B49147
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B47674: ClientToScreen.USER32(?,?), ref: 00B4769A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B47674: GetWindowRect.USER32(?,?), ref: 00B47710
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B47674: PtInRect.USER32(?,?,00B48B89), ref: 00B47720
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00B491B0
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00B491BB
                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00B491DE
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00B49225
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00B4923E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00B49255
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00B49277
                                                                                                                                                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00B4927E
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00B49371
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8dfb45a226838bb938e05f20ebcc6c9175645eb246ce19519339112fc5898f4a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8b55e04e4fbf910e711f9530f568372c61cf3743ca81c9858c0d45197a906222
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dfb45a226838bb938e05f20ebcc6c9175645eb246ce19519339112fc5898f4a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B617571108301AFD701EF64DD85DABBBF8EF89750F00496EF696932A1DB309A09CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B2C4B0
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B2C4C3
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B2C4D7
                                                                                                                                                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00B2C4F0
                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00B2C533
                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00B2C549
                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B2C554
                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B2C584
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B2C5DC
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B2C5F0
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00B2C5FB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8a915d37552678d6596c09da5d8c900240b2f8a66abeed5914281fc1da7496cf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 81cd8caa572cd5544e7b7a3cbd5f17fe0c90592745088b44388bb53b984ce683
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a915d37552678d6596c09da5d8c900240b2f8a66abeed5914281fc1da7496cf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 235169B4500618BFEB219FA0D989AAF7FFCFF19744F00445AF94A97210DB74EA049B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00B48592
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00B485A2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00B485AD
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B485BA
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00B485C8
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00B485D7
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00B485E0
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B485E7
                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00B485F8
                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B4FC38,?), ref: 00B48611
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00B48621
                                                                                                                                                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00B48641
                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00B48671
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B48699
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00B486AF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 524493432612135c553676656f9041872a1d4059b71b2914baff8f127c565477
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26b1d6b8116135edfb9122ebcc54cadb36375f8c061b274781dce86ef27e6a71
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 524493432612135c553676656f9041872a1d4059b71b2914baff8f127c565477
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D411C75601204BFDB519FA9DC88EAE7BB8FF9AB11F114058F905E7260DB709E01DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00B21502
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00B2150B
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B21517
                                                                                                                                                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00B215FB
                                                                                                                                                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00B21657
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B21708
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00B2178C
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B217D8
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B217E7
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00B21823
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d90b667c6f752af3f4e7db96eb7fcfa86fbf41eec35827b630a82e842644f07c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 848b941bbeb9148df4fe9c75fb7157911f9e70c819220973b2718d134ad7c9dc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d90b667c6f752af3f4e7db96eb7fcfa86fbf41eec35827b630a82e842644f07c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90D1F171A00225DBDB009F69E985BB9B7F5FF65700F1088DAF40AAB291DB30DD41DB62
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B3B6AE,?,?), ref: 00B3C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B3B6F4
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B3B772
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00B3B80A
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00B3B87E
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00B3B89C
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00B3B8F2
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B3B904
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B3B922
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00B3B983
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3B994
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb414629b7ce8882c5e9be5f12d273574c3ef34c454d8d918819d9a4f2b8ab77
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8a32acf4f76eb072ed1bfab52a07a400c71120d5b5fd83050adabdde564fffb4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb414629b7ce8882c5e9be5f12d273574c3ef34c454d8d918819d9a4f2b8ab77
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14C17C34204201AFD714DF24C495F6ABBE5FF84318F24859CF59A8B2A2CB75ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B325D8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00B325E8
                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00B325F4
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00B32601
                                                                                                                                                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00B3266D
                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00B326AC
                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00B326D0
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00B326D8
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00B326E1
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00B326E8
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00B326F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f511e8eef1a6f448e5ebd6d19ef38a6db4ba477b4bccd3767b5d93719d5d9592
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d433fd969787538766ca51658f30ebea653b3edcd5a657cf52f6b2e36866236f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f511e8eef1a6f448e5ebd6d19ef38a6db4ba477b4bccd3767b5d93719d5d9592
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA61E075D01219EFCF04CFA8D885AAEBBF6FF48710F208569E955A7250D770AA41CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00AEDAA1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED659
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED66B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED67D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED68F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6A1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6B3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6C5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6D7
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6E9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED6FB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED70D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED71F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED63C: _free.LIBCMT ref: 00AED731
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDA96
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDAB8
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDACD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDAD8
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDAFA
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB0D
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB1B
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB26
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB5E
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB65
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB82
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AEDB9A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02da672166a6b8261bcdabccff22c12a000fda20b3b8b21dcbced85c336de95d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1872b229a64f07a9c8f534c129030102dc1717a8d49c20dc88ed4e06a5d7591
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02da672166a6b8261bcdabccff22c12a000fda20b3b8b21dcbced85c336de95d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40318E326043889FEB21AB3AE946B5A77E8FF40354F125429F458DB192EF35ED40C720
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00B1369C
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B136A7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00B13797
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00B1380C
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00B1385D
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B13882
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00B138A0
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00B138A7
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00B13921
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00B1395D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 936fcae28b12e9dce7eae130e64102e55d96c25b4757b2c20be38c62b17fb1d5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d35443911e37c255ea6b3a83fddb7bb601b464514c32eb163068735e59900051
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 936fcae28b12e9dce7eae130e64102e55d96c25b4757b2c20be38c62b17fb1d5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5891B471204606AFD719DF24C885FEAF7E8FF44B50F408569F99AD2190EB30EA85CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00B14994
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00B149DA
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B149EB
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00B149F7
                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00B14A2C
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00B14A64
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00B14A9D
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00B14AE6
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00B14B20
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B14B8B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7240a1c1e0be9786e0b749e5b785f8173e23f52928468a58970c9bcd1728fe2b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b796d76335c2f4efba6d5b1ed7bc8b4659843028173c6b00cbed4c3d3efe5d6e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7240a1c1e0be9786e0b749e5b785f8173e23f52928468a58970c9bcd1728fe2b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED919D710082059FDB04CF14C985BEA7BE8FF85754F4484AAFD8A9B196DB30ED85CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B3CC64
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00B3CC8D
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B3CD48
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00B3CCAA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00B3CCBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B3CCCF
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B3CD05
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B3CD28
                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B3CCF3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 75ffca4eafc4d65b74c06c9072d9f6179fdb0ec47757876b418d3eb90e4abd63
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a5f0dfa1b738eae2613bd3571e200f1c1b4ae4c7793ab71cec4720fee974959
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ffca4eafc4d65b74c06c9072d9f6179fdb0ec47757876b418d3eb90e4abd63
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C313C75942129BBD7208B95DC88EFFBFBCEF46750F1001A5B905E3250DE349A459BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B23D40
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B23D6D
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B23D9D
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00B23DBE
                                                                                                                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00B23DCE
                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00B23E55
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B23E60
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B23E6B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 30f93bfba3ab58e78c418dcaa39c10338a5f024fdbf1433ea0bef106cc54d177
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5925dcef3791938f2aa5570ea19bc699f0eae347ab1eecc2954015efab8c87b7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30f93bfba3ab58e78c418dcaa39c10338a5f024fdbf1433ea0bef106cc54d177
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8231AF76A00219ABDB209FA0DC49FEB37FCEF89B40F1041B6F609D6160EB7497448B24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00B1E6B4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACE551: timeGetTime.WINMM(?,?,00B1E6D4), ref: 00ACE555
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00B1E6E1
                                                                                                                                                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00B1E705
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00B1E727
                                                                                                                                                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00B1E746
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00B1E754
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00B1E773
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00B1E77E
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00B1E78A
                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00B1E79B
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3762bd19c0a7f1b2006be8a61fda59be6ae6584886407cbe63988392f599a518
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fc3719d30c7074379b6abb75edf6439e3a57d41f72130f7e3f27e6741a760ef5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3762bd19c0a7f1b2006be8a61fda59be6ae6584886407cbe63988392f599a518
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53216DB4201204AFFB005F20EC89A6A3FE9FB56B48B944465F925831B1EF71ED80CB24
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00B1EA5D
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00B1EA73
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B1EA84
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00B1EA96
                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00B1EAA7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9019b4dbcefbc3190288b23569773fe52816a4c0e9097ac270dc688d7fbeb9e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b355dd71e1e507a2bd66a213c3dcfc2fd93affb391ad176be1a2fe9b2c50063
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9019b4dbcefbc3190288b23569773fe52816a4c0e9097ac270dc688d7fbeb9e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA119131A5021979D720A7A1DD4ADFF6FFCEFD5F00F404469B925A20E2EE704944C5B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00B15CE2
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00B15CFB
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00B15D59
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00B15D69
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00B15D7B
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00B15DCF
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00B15DDD
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00B15DEF
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00B15E31
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00B15E44
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00B15E5A
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00B15E67
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec4ef69add533bc1b29897bbe5da3fbf8ff77c6b2dffbb665279bd516f21135d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7722a8cafd95718d6b3c1195585d1ee7915eb14b235f54babd763bad815c4ae0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec4ef69add533bc1b29897bbe5da3fbf8ff77c6b2dffbb665279bd516f21135d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF511D75B00605AFDB18CF68DD89AAEBBF5FB89700F508169F915E7290DB709E40CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AC8BE8,?,00000000,?,?,?,?,00AC8BBA,00000000,?), ref: 00AC8FC5
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00AC8C81
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00AC8BBA,00000000,?), ref: 00AC8D1B
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00B06973
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00AC8BBA,00000000,?), ref: 00B069A1
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00AC8BBA,00000000,?), ref: 00B069B8
                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00AC8BBA,00000000), ref: 00B069D4
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B069E6
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44ce756a47dadef065938ea3ace13ab495d36d3684705afd0fd3489a0217d682
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 16169373da2403fcdb45d29b7764c38d1adbb569bb393fc5bd9d3274b788a468
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44ce756a47dadef065938ea3ace13ab495d36d3684705afd0fd3489a0217d682
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B619935106610DFCB259F18DA48B2A7BF1FB41312F12495CE0429BAB0CF39AD92DFA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9944: GetWindowLongW.USER32(?,000000EB), ref: 00AC9952
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00AC9862
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 561dec298a2c5911862672a4c4b14d335d79cf73f059383ac432ecece025363b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8fb5b1670b10544021f25f3766276ad6d7cea9eda4af40dcb88f27faea4cdb78
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 561dec298a2c5911862672a4c4b14d335d79cf73f059383ac432ecece025363b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD41C135505650AFDB205F389C88FBA3BA5FB17730F154649F9A29B2E2CB309E42DB10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00AFF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00B19717
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AFF7F8,00000001), ref: 00B19720
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00AFF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00B19742
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AFF7F8,00000001), ref: 00B19745
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00B19866
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b34904d0ba59defe339757e85bb22498cc8ce6e8d890ab6300c4de20ce1f9429
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0936e4bc190db7d3500cc95f383013dc2e8d267ffe8c1ce011f6f8b899e996b2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b34904d0ba59defe339757e85bb22498cc8ce6e8d890ab6300c4de20ce1f9429
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A411C72800219AACF04EBE0DE96EEFB7BCAF55740F604065F60576092EB356F48CB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00B107A2
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00B107BE
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00B107DA
                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00B10804
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00B1082C
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B10837
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B1083C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dca05e0b4fd9b761fef9927ef35c70263868f225247224d38093c295cc0f882b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40ff1c69509df1b0b00ea661579a9788307c1b41e11f8021ef807bbc4e3d20dc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dca05e0b4fd9b761fef9927ef35c70263868f225247224d38093c295cc0f882b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09413972C10229ABDF21EFA4DD95CEEB7B8FF04740F444169E915A71A1EB709E44CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B33C5C
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00B33C8A
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00B33C94
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B33D2D
                                                                                                                                                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00B33DB1
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00B33ED5
                                                                                                                                                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00B33F0E
                                                                                                                                                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00B4FB98,?), ref: 00B33F2D
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00B33F40
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00B33FC4
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B33FD8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 705105eb71c4584df3613f6c742a60d09e6ae3c6588e7adc43d3f633b22c94f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac77011c3f2eeed6d5403a0057e15cb189144c6ab68bbed6c1ee4442b3c17eb8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 705105eb71c4584df3613f6c742a60d09e6ae3c6588e7adc43d3f633b22c94f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAC159716083059FD700DF68C88496BBBE9FF89B44F20499DF98A9B211DB31EE45CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00B27AF3
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00B27B8F
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00B27BA3
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00B4FD08,00000000,00000001,00B76E6C,?), ref: 00B27BEF
                                                                                                                                                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00B27C74
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00B27CCC
                                                                                                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00B27D57
                                                                                                                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00B27D7A
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00B27D81
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00B27DD6
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00B27DDC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62a04ef255bc331486f355891d7a9cc8010f647d45010489359f577448e7916c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5195935bfa8e6069ba8e2d8f245ebaa43d1edcceb88b64f375279af56d78de56
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62a04ef255bc331486f355891d7a9cc8010f647d45010489359f577448e7916c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAC13D75A04119AFCB14DF64D898DAEBBF9FF48304B1485A9E41ADB361DB30EE41CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00B45504
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B45515
                                                                                                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00B45544
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00B45585
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00B4559B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B455AC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5e92654dbca236c127f585ed65696e127fdebb933fa4b6bf04d242b87c1d98ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 31d6d3acef8d2c8a31d02942e364a0a252376462aa85441176cd546997c0d559
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e92654dbca236c127f585ed65696e127fdebb933fa4b6bf04d242b87c1d98ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B619274905A08EBDF209F54CC85AFE7BF9FB06720F108185F9259B292D7709B81EB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00B0FAAF
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00B0FB08
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B0FB1A
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00B0FB3A
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00B0FB8D
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00B0FBA1
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B0FBB6
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00B0FBC3
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B0FBCC
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B0FBDE
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B0FBE9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 613e4ab62b5d595b9b0337dd5de7a33286237560c7950f813a42511cf6df20e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 872b4b8521dc07cb0ea2f25f909f6df8d08fe5d8720372193ce3f6432436ff81
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 613e4ab62b5d595b9b0337dd5de7a33286237560c7950f813a42511cf6df20e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8413035A0121A9FCF10DF68D9549BDBFB9FF48754F008469E946A7261CB30AA45CFA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00B19CA1
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00B19D22
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00B19D3D
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00B19D57
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00B19D6C
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00B19D84
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00B19D96
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00B19DAE
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00B19DC0
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00B19DD8
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00B19DEA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 21c36d1bfab42d723f2d2c8e27524f4bcb845d3dc197949683b157226b9e3786
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 59bd65785663238d63e3f445acd7a6d5b828f294de44ad852d7ed982eaf30cce
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21c36d1bfab42d723f2d2c8e27524f4bcb845d3dc197949683b157226b9e3786
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5241D8346047C969FF748764D4243F5BEE0FB12744F8880EADAC6575C2DBA49AC8C7A2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00B305BC
                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00B3061C
                                                                                                                                                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00B30628
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00B30636
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00B306C6
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00B306E5
                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00B307B9
                                                                                                                                                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00B307BF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 26ea2b61b499ee8f7a1507db9da969dc18fbde7af172ba4a85375e96fdef2f5a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b3dd2fa7d30c4b5be0d1fdfa334ad71727ba10a3d4e25c623a9c1ebd17aab30
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26ea2b61b499ee8f7a1507db9da969dc18fbde7af172ba4a85375e96fdef2f5a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85919D34618201DFD320EF15C599F1ABBE4EF44318F2585A9F46A9B6A2CB30ED41CF91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a0750c2a7a332898473d2d34d77205f4d7d7e555faee8cfa2ef270ed58d2ab5f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 366850dfc7dc0df230c273aa90de9c645bf8b98efc8632bc72e9337d958859a5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0750c2a7a332898473d2d34d77205f4d7d7e555faee8cfa2ef270ed58d2ab5f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F517032A042269BCF14DF68C9908BEB7E5FF64720B3142A9F426A7285DB35DD44C791
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00B33774
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00B3377F
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00B4FB78,?), ref: 00B337D9
                                                                                                                                                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00B3384C
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B338E4
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B33936
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 870691febd42b705a9f9c7718fe45bec79bc01a47f402d4c9e654c4c775b0631
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 961d1d44511b20f45b3305c0f822fbdebe46ca2b04464ce4f32a9abaad236a18
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 870691febd42b705a9f9c7718fe45bec79bc01a47f402d4c9e654c4c775b0631
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19618074608301AFD310DF54C989F6BBBE8EF45B10F204999F5959B291DB70EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00B28257
                                                                                                                                                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B28267
                                                                                                                                                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B28273
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B28310
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B28324
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B28356
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B2838C
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B28395
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 92955e99f79e9deb1e430cd8b32e093d40050c9b8b8bd8cca44905db17ed5d2a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95b67fcc26fc11ad82c89e1b590e6d26b2d15c5408c740ff8afecae1da555888
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92955e99f79e9deb1e430cd8b32e093d40050c9b8b8bd8cca44905db17ed5d2a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E616B725043559FCB10EF60D8809AEB3ECFF89710F04896EF99A97251EB31E945CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00B233CF
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00B233F0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 845d20f35275f5e205e6efde1b2255dd86968120082c9e909373261061cc695e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ad45ca541107d8c280a7e035237f2c24524d9961b0f561130586b819fa5ef365
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 845d20f35275f5e205e6efde1b2255dd86968120082c9e909373261061cc695e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A518F32800219BADF14EBA0DE56EEEB7FCEF14740F2040A5F10972062DB256F98DB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dc05ec555caf2a413ac10a661a62e946088ee51725931945d5ea10ae8b519819
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9fa97facd278411505d6b1f5d3cc1a6d4b3a116a09f50fdc601db107e2460897
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc05ec555caf2a413ac10a661a62e946088ee51725931945d5ea10ae8b519819
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F241E732A001269BCB105F7DC9909FEF7E5EB70794B6441A9E425D7284E731CDC1C790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00B253A0
                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00B25416
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B25420
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00B254A7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fef2b958113aaa3dc31315f4b0bc9cb988cce49a72406d9147240d2760cf798e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2f121229769ce868bb8d6d4b7d9cc5a5e9235d83d403fdc24d1643228d2b64d3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fef2b958113aaa3dc31315f4b0bc9cb988cce49a72406d9147240d2760cf798e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA31E335A005149FD720EF68D484AEABBF4FF09305F1480A6E529CB396DB71DD86CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00B43C79
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00B43C88
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B43D10
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00B43D24
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00B43D2E
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B43D5B
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00B43D63
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7e0d63a68daa8c4342992f0f68f23c16307f02ae461f4015cd2df8a7e20d8d5b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e2ecac6efb33da50ca3cd7a67d8c831f75fdad69031271b704919f4bb9f3b3d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e0d63a68daa8c4342992f0f68f23c16307f02ae461f4015cd2df8a7e20d8d5b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA416B79A02209AFDB14CF64D884AAE7BF5FF49750F180069F95697360DB30AA10DF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00B11F64
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00B11F6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00B11F8B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B11F8E
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00B11F97
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00B11FAB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B11FAE
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 16eb48e633d1ec040db123d81d9f94776fa2d2038a43d3cbd2cce88a3a6b88cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 497bb49e0995e8dc7f3a6fba7398aa11d0e77af521d05e0a659db781eac716ad
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16eb48e633d1ec040db123d81d9f94776fa2d2038a43d3cbd2cce88a3a6b88cc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B521D074900218BFCF00AFA4CC849EEBFB8EF16300F508585BA65632A1DB7549498B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00B43A9D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00B43AA0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B43AC7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B43AEA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00B43B62
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00B43BAC
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00B43BC7
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00B43BE2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00B43BF6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00B43C13
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf22b2cadcbb284e120cfa506f4f36f7016e11a65d6646f4b70a1af1aab7000b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 096c359c7a225fb1dc16f544389d936012444f36983ca604d1933dfa75f2178e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf22b2cadcbb284e120cfa506f4f36f7016e11a65d6646f4b70a1af1aab7000b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7615A75900248AFDB10DFA8CC81EEE77F8EB09710F144199FA15A72A2D774AE46EF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00B1B151
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B165
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00B1B16C
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B17B
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B1B18D
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B1A6
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B1B8
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B1FD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B212
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00B1A1E1,?,00000001), ref: 00B1B21D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c384b843c3ee6e31cd5a0b38a1bc031fea26e2ce95ae77288214d9fc4a448680
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b1e680af5caa50a2d259adbc7927c4a7e36e8bc2b2ca41977096b8445c3337ff
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c384b843c3ee6e31cd5a0b38a1bc031fea26e2ce95ae77288214d9fc4a448680
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78319C75501204FFDB109F64DC68FA97FE9FB52B11F618044FA00D71A0DBB49A84CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2C94
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CA0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CAB
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CB6
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CC1
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CCC
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CD7
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CE2
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CED
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2CFB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c911e1df2577868b928d8fde9274ca3e00832e6687cb4d949d6fd26371231007
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e4fdf30b1053dc86afaa364b1e3f85260641b54348fa03c6414a5c3a72733e21
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c911e1df2577868b928d8fde9274ca3e00832e6687cb4d949d6fd26371231007
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2111E67610014CBFCB02EF56DA82EDD3BA9FF45350F4254A0FA489F222DA35EE509B90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B27FAD
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B27FC1
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00B27FEB
                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00B28005
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B28017
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00B28060
                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B280B0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 48daa51c5bf5392d620ea7cbc20216c188efacba39ead351b9971efded56bd55
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d2565f3a53e4564898f925998980d195dfce22d43828fe4a2521ccf602d7582d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48daa51c5bf5392d620ea7cbc20216c188efacba39ead351b9971efded56bd55
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD81CF725482519BCB20EF14D8849AFB3ECFF89310F15489EF889D7251EB34DD498BA6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00AB5C7A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB5D0A: GetClientRect.USER32(?,?), ref: 00AB5D30
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB5D0A: GetWindowRect.USER32(?,?), ref: 00AB5D71
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB5D0A: ScreenToClient.USER32(?,?), ref: 00AB5D99
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00AF46F5
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00AF4708
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AF4716
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00AF472B
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00AF4733
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00AF47C4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 146089fbff78fb6f18575021f534dac37194ebcc8f01609f4b0a31646ec73de3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2be4e7e51e5ec56b1e11bc86d9d7365a224cf0882046c9759ead09759df1725d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 146089fbff78fb6f18575021f534dac37194ebcc8f01609f4b0a31646ec73de3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1571DF34800209DFCF219FA4C984AFB7BBAFF4A360F144269FE559A266C7318941DF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00B235E4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00B82390,?,00000FFF,?), ref: 00B2360A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8adb723bd25635f9f9abbf77520906f722d32e6f7b935b30fa7a1ffe05a3dd72
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3f3fe0c67eee2ff956777dc1a3b27c2321b66400aff8fb635f12f86ed0253137
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8adb723bd25635f9f9abbf77520906f722d32e6f7b935b30fa7a1ffe05a3dd72
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC517F72800219BBCF15EBA0DD82EEEBBB8EF04700F544165F119721A2DB355B99DFA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B2C272
                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B2C29A
                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B2C2CA
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B2C322
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00B2C336
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00B2C341
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fd51b5ae4faff87f74b6c125439aae06bf11e79836bf0dbadc9b637d5cfecc84
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a9f70120743e8771c1ccbc49bf1e926f011c78954205a99014a48b447440067b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd51b5ae4faff87f74b6c125439aae06bf11e79836bf0dbadc9b637d5cfecc84
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96319CB1600618AFD721DFA4AC88AAF7FFCFB4A744B10895EF44A93200DB70DD448B65
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00AF3AAF,?,?,Bad directive syntax error,00B4CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00B198BC
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00AF3AAF,?), ref: 00B198C3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00B19987
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55c2c1071c57fa736cda96fe7978f2e518f669ec6cbfb44fd0425733967d2792
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 474583ef2ddbd4435ffe0518752a961928322ddda3d37bc4608b69e787d07941
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55c2c1071c57fa736cda96fe7978f2e518f669ec6cbfb44fd0425733967d2792
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E21913280021EBFCF15AF90CD56EEE7BB9FF18700F444499F519660A2EB319A58DB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00B120AB
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00B120C0
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00B1214D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b07f71fffe881ea975bb233b546b57b99d9e28b10bab6226f6fee28121810541
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0872b911bdb18501f9b4109acf7f2bac7bb3ee50e36288e71734a552b965f329
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b07f71fffe881ea975bb233b546b57b99d9e28b10bab6226f6fee28121810541
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D117A3A684302BAFA10A720DC06CFA37DCDB0A720B204096FB09B51F1FEB158B11514
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a8d656d5dbd9d472ec0c505232867f66f586808164052275b509949b69a5558c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 217950d0a25a1e5a64facdce853bc66541b5c70cfd356a5078a0252d04befc57
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8d656d5dbd9d472ec0c505232867f66f586808164052275b509949b69a5558c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EC1F374904389AFDF11EFAAC841BEEBBB4BF19310F444199F519AB392CB349941CB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb2ab027f1384b6b9b14774d422b261b8d8aa4704ca2dba11f68c3e756cfbd23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c9610b7a687d19cfc60fe5cd26e743aa8075e12d452078fd25f1331624f08769
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb2ab027f1384b6b9b14774d422b261b8d8aa4704ca2dba11f68c3e756cfbd23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 756167729043C4AFDB25AFBA9D81B6E7BA9EF05370F04416DF94197282EA319D02C790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00B45186
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00B451C7
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00B451CD
                                                                                                                                                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00B451D1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B46FBA: DeleteObject.GDI32(00000000), ref: 00B46FE6
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B4520D
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B4521A
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00B4524D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00B45287
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00B45296
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9433b96adb78505fcfc614f8130fb08d2d75e8e3eef4e519176701adb7d7392b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5c28e8d4e4e487754d9e818dcc96c2c07dc6dd4a4a036101b2e30c34c930bfc6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9433b96adb78505fcfc614f8130fb08d2d75e8e3eef4e519176701adb7d7392b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48518230A41E08BFEF309F24CC49B993BE5FB05721F148096F515A62E2C7B59B80EB41
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00B06890
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00B068A9
                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00B068B9
                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00B068D1
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00B068F2
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AC8874,00000000,00000000,00000000,000000FF,00000000), ref: 00B06901
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00B0691E
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AC8874,00000000,00000000,00000000,000000FF,00000000), ref: 00B0692D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e686f0918628fabfb26aa12f4f556764514590f61d8eee1a28998ddfeb5bca11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1dcbdfced1941436a7baf462dd7affea26edc960626f2102ef9c0d9e1266204e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e686f0918628fabfb26aa12f4f556764514590f61d8eee1a28998ddfeb5bca11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0518670600209EFDB208F28CC55FAA7BB5FB48750F118558F906972E0DB74EE91DB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B2C182
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B2C195
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00B2C1A9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B2C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B2C272
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B2C253: GetLastError.KERNEL32 ref: 00B2C322
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B2C253: SetEvent.KERNEL32(?), ref: 00B2C336
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B2C253: InternetCloseHandle.WININET(00000000), ref: 00B2C341
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4378090369a32f877f87d1bd5f9d31c55876c77b365b7668d4455412e76c0f34
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6b40047511a02543aa016ea9b9e40a007517dfb6c9eb22438082c391dd0158c2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4378090369a32f877f87d1bd5f9d31c55876c77b365b7668d4455412e76c0f34
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22318B75201B11EFDB219FA5ED44A6ABFF8FF19700B00446DF95A93620DB31E914EBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B13A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetCurrentThreadId.KERNEL32 ref: 00B13A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B125B3), ref: 00B13A65
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B125BD
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00B125DB
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00B125DF
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B125E9
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00B12601
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00B12605
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B1260F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00B12623
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00B12627
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dd8327e750d8a2fa4e9e1c3f2b9b556690d7bc1ee122b0064b57fa918ec23c77
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33b6f074563d65ab7f6379227914aadfc09816fe0af3a214a4cae6e5e806fcec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd8327e750d8a2fa4e9e1c3f2b9b556690d7bc1ee122b0064b57fa918ec23c77
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B901D430391210BBFB1067689C8AF993F99EF4EF12F600001F358AF0D1CDF225848AA9
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00B11449,?,?,00000000), ref: 00B1180C
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00B11449,?,?,00000000), ref: 00B11813
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B11449,?,?,00000000), ref: 00B11828
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00B11449,?,?,00000000), ref: 00B11830
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00B11449,?,?,00000000), ref: 00B11833
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B11449,?,?,00000000), ref: 00B11843
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00B11449,00000000,?,00B11449,?,?,00000000), ref: 00B1184B
                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00B11449,?,?,00000000), ref: 00B1184E
                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00B11874,00000000,00000000,00000000), ref: 00B11868
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7efd9ce9b1bd24cafb274424bd8d0f9fb9913d3e888024d5d8fe59a59ff599c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2859a263eb8e3fa8f3914c8e7e54dc0fea019e4a4df5fa52f5dbeffca3a2e847
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7efd9ce9b1bd24cafb274424bd8d0f9fb9913d3e888024d5d8fe59a59ff599c0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6601AC75241304BFE650ABA9DC49F573BACFB8AB11F504411FA05DB1A1CA7099008B20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00B1D501
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00B1D50F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1D4DC: CloseHandle.KERNEL32(00000000), ref: 00B1D5DC
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B3A16D
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B3A180
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B3A1B3
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00B3A268
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00B3A273
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3A2C4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f9ab8352199020201c6b4d9be482666b2c9934453cf597e1fa0a172dac0e707e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e2769bb7fb417a2b782b878b942b3eafc21ea74228b851d6fce3f599968e3745
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9ab8352199020201c6b4d9be482666b2c9934453cf597e1fa0a172dac0e707e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B618E342046419FD710DF19C894F66BBE5AF45318F2484CCE4A68B7A3C776ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00B43925
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00B4393A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00B43954
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B43999
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00B439C6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00B439F4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: adfa8e4713c0a8c092cc2eef2c2d86f930d4073f10f3947463726e17954a3b3f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e7bca65972d394f9b0d544ec1a8c7fa2bcd5aba508086e4127276ddae28ad96b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: adfa8e4713c0a8c092cc2eef2c2d86f930d4073f10f3947463726e17954a3b3f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A41F131A00208ABEF219FA4CC49BEE7BE9FF08750F140166F959E7281D7719E80DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B1BCFD
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00B1BD1D
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00B1BD53
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01125878), ref: 00B1BDA4
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01125878,?,00000001,00000030), ref: 00B1BDCC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e93b315b20f7cc3db3acdd3ff3d203e2a02bfd2347b68573e760bc07d834b314
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7caf28d11efa196b3cc48254897cde4ff76a9c8ca433f6e184423afe8e32c489
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e93b315b20f7cc3db3acdd3ff3d203e2a02bfd2347b68573e760bc07d834b314
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15518C70A00205ABDB18CFA8E8C5FEEBBF4FF59314F6441A9E411D7291D7709981CB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00B1C913
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8811498b4ff28dd5d2d89e7c06d0090d21bd42e06336ab54f4562d2f38f93c0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 17857a88839b7798956b2998fc5c8fb755d204c5858f838160ba273ac670c0c3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8811498b4ff28dd5d2d89e7c06d0090d21bd42e06336ab54f4562d2f38f93c0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC113D316C9706BBE7065B549CC3CEE3BDCDF153E4B9050ABF904AA2D2E7705E805264
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb584c87254c0a5770b745201408a8f524eef7b56051e75b34902238e35c6f54
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d223bc801e240bf86f9753925c04b902d0ccb49c167d2086ce3005862ccd3c9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb584c87254c0a5770b745201408a8f524eef7b56051e75b34902238e35c6f54
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F418066C1021876DB11EBB48C8A9CFB7ACAF45710F508463F929E3221FB34E295C7E5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B0682C,00000004,00000000,00000000), ref: 00ACF953
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00B0682C,00000004,00000000,00000000), ref: 00B0F3D1
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B0682C,00000004,00000000,00000000), ref: 00B0F454
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c4f6839f03027ae9dfda58a9de2ac6fba7183078014e40ace50f5e160b0532e6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7f3b6a6536a17092c980041dc6ee3cb6d00189d6cfb5105945061249b61efd83
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4f6839f03027ae9dfda58a9de2ac6fba7183078014e40ace50f5e160b0532e6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E941E635608640BECF798B298888F7A7FE3BB56310F16447DE49757AA0CA35A980C711
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00B42D1B
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B42D23
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B42D2E
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00B42D3A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00B42D76
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00B42D87
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00B45A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00B42DC2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00B42DE1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 912c234d122f881031673ac4a5329370498a92d084ec374fb552ae6c437f2d60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c627af10fe7f9a3c7185c1e7944e85665bef6c9dfb46181f7386bbdd68314c73
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 912c234d122f881031673ac4a5329370498a92d084ec374fb552ae6c437f2d60
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E316D76202614BBEB214F508C89FEB3FA9FB0AB15F0440A5FE089B291CA759D50D7A4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8100e8ee9056cd513dc3f56fc794fd95f225f521b61f8c0bf5f6b693c9558b07
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0556098688b4bf30e1cf65a5bfe7e97daf8092b09154273819e544ef5f56f2b7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8100e8ee9056cd513dc3f56fc794fd95f225f521b61f8c0bf5f6b693c9558b07
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A421C961640A0AFBD62459219EC2FFA33ECEFA1384F8400A1FD059F682F760EE5091E5
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e42e99c5af57c636e8b3a8ae52eedcb66dc42f11e0f32bcfe2e9b8bd915f82bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 18237e6d2d4450eb0c8e6dc8ae50ffaf99315f207ad4738bdfeb49e7cf324ee2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e42e99c5af57c636e8b3a8ae52eedcb66dc42f11e0f32bcfe2e9b8bd915f82bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAD1A275A0060A9FDF24CF98C881BAEB7F5FF48344F2484A9E915AB281D771ED45CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00AF15CE
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00AF1651
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AF16E4
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00AF16FB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE3820: RtlAllocateHeap.NTDLL(00000000,?,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6,?,00AB1129), ref: 00AE3852
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AF1777
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF17A2
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF17AE
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e91fe23b721600a12e26eb7591eb1795de800d1eaafa58d9cf377f7c0d56ad8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 265ff15dd5bb83133ca94a473cd930bee8d9326f6430cb3f7109269ed67c7dba
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e91fe23b721600a12e26eb7591eb1795de800d1eaafa58d9cf377f7c0d56ad8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E791B072E0021ADADF209FF5C981AFEBBB5AF49710F184659FA05E7150DB35DD408BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d0881ec1eebe201dc725d187fcebbe7a58c63025e84442bcf5e24c439962bcdc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0bc86f448b46c03877d10f53d5ccf9278419d0bdd590f8e3aeb0e9f8ee02c24a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0881ec1eebe201dc725d187fcebbe7a58c63025e84442bcf5e24c439962bcdc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57918071A00215EBDF20CFA4D885FAEBBF8EF46710F208599F515AB291D770AD45CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00B2125C
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00B21284
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00B212A8
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B212D8
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B2135F
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B213C4
                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B21430
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55f4abc563b309ab471d23da071cceac4396cf6d3da8eb789bc49146ef5587f4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 73fd0a99bbbbf65f6b15e378917268919a13409479743c09ec006ae3e7741251
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55f4abc563b309ab471d23da071cceac4396cf6d3da8eb789bc49146ef5587f4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B911375A00228AFDB00DFA8E884BFE77F5FF15714F1048A9E918EB291D774A941CB90
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f9d626e40a7e87edc85086e11f60c83b89647c741dc8981cef47426ece3bbccc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1fcff28ea52dbeb4b9c08904a335da97489a32703826b3c7d869e90451857c87
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9d626e40a7e87edc85086e11f60c83b89647c741dc8981cef47426ece3bbccc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED913771D40219EFCB10CFA9C988AEEBBB8FF49320F158059E515B7291D774AA42CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B3396B
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00B33A7A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B33A8A
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B33C1F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B20CDF: VariantInit.OLEAUT32(00000000), ref: 00B20D1F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B20CDF: VariantCopy.OLEAUT32(?,?), ref: 00B20D28
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B20CDF: VariantClear.OLEAUT32(?), ref: 00B20D34
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7d463eb06d3633d0487a67ed2f66de1610009bb16381c555dab007eee882ab11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5371572972eb8896449c08f3c0304a759c9fa6b12a7a4445abf808d6f0b97ff0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d463eb06d3633d0487a67ed2f66de1610009bb16381c555dab007eee882ab11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C9147756083019FC700DF24C58196ABBE4FF89714F2489ADF89A9B351DB30EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?,?,00B1035E), ref: 00B1002B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?), ref: 00B10046
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?), ref: 00B10054
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?), ref: 00B10064
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00B34C51
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B34D59
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00B34DCF
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00B34DDA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6a3931ec4053fea6564f671e46613feb463381599083e8a97b16ea9fc9d18bfd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c091629dd0bf3b6737778eba18e23afa1e79bce20008d7e798a999b888cff830
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a3931ec4053fea6564f671e46613feb463381599083e8a97b16ea9fc9d18bfd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E910971D002199FDF14DFA4D891AEEBBB8FF08310F2085AAE515A7251DB74AE45CF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00B42183
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00B421B5
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00B421DD
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B42213
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00B4224D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00B4225B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B13A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetCurrentThreadId.KERNEL32 ref: 00B13A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B125B3), ref: 00B13A65
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00B422E3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E97B: Sleep.KERNEL32 ref: 00B1E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59ee8a1456d5599627d088369b07becfb49bdfaac0e5685c5f10d0436a11bd0d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a26d2dedd8e9a91959792e1cee22fd6f23bf7b95a1bd3c5717324c8909e2bb2f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59ee8a1456d5599627d088369b07becfb49bdfaac0e5685c5f10d0436a11bd0d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38718E75A00205AFCB10DF64C981AAEBBF5FF88310F508499F916EB341DB74EE41AB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(011255A8), ref: 00B47F37
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(011255A8), ref: 00B47F43
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00B4801E
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(011255A8,000000B0,?,?), ref: 00B48051
                                                                                                                                                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00B48089
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(011255A8,000000EC), ref: 00B480AB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00B480C3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e6f77e8a4446961a3ea8a421db454f18a736f9eea246dce5576a9c0667488113
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 189f1ab4db1832651c8944beef964c02545686e989886e9d53acb18176f0230c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6f77e8a4446961a3ea8a421db454f18a736f9eea246dce5576a9c0667488113
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6718E34649244AFEB219F64C884FBA7BF9FF1A300F14449AE94597261CF31AE49EB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00B1AEF9
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00B1AF0E
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00B1AF6F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00B1AF9D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00B1AFBC
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00B1AFFD
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00B1B020
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7faa8f6969708e170d583f7519c556aa6a01230ba7aac6861d45dee8fea16bcc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4edafadb3e3e85a7a90c8b83c1eb7fb57ceacd75fad8df3b589abc42467d16f9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7faa8f6969708e170d583f7519c556aa6a01230ba7aac6861d45dee8fea16bcc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0351E4A16057D53DFB3642348C49BFA7FE99B06304F4884C9F1D9868C2C3A8ADC9D761
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00B1AD19
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00B1AD2E
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00B1AD8F
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00B1ADBB
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00B1ADD8
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00B1AE17
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00B1AE38
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 482f1a31c317662b07ed690f1e2a28db4e2a1a4b68670c3012f34e579ce94a8a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c8bed683c2fe9c5e670da99d25d09fc0cd3ea7c7a160dcf432e0f9f6c0b44761
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 482f1a31c317662b07ed690f1e2a28db4e2a1a4b68670c3012f34e579ce94a8a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4951F3A15067D53DFB3283348C85BFABEE8AB46300F5884D8E0D5568C2C6A4FCD8D762
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00AF3CD6,?,?,?,?,?,?,?,?,00AE5BA3,?,?,00AF3CD6,?,?), ref: 00AE5470
                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00AE54EB
                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00AE5506
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00AF3CD6,00000005,00000000,00000000), ref: 00AE552C
                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00AF3CD6,00000000,00AE5BA3,00000000,?,?,?,?,?,?,?,?,?,00AE5BA3,?), ref: 00AE554B
                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00AE5BA3,00000000,?,?,?,?,?,?,?,?,?,00AE5BA3,?), ref: 00AE5584
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2b834c8fe09206eb8cc51efa1f0d7c3e239a23de31a0089d5d771f7c837cd10b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 41108ff56d4a71d23c1713041c8ddf0a0be92b99ad1308abb3c26406da2503ec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b834c8fe09206eb8cc51efa1f0d7c3e239a23de31a0089d5d771f7c837cd10b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1851B371E00689AFDB10CFB9E845AEEBBF9EF09304F14415AF555E7291D7309A41CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00AD2D4B
                                                                                                                                                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00AD2D53
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00AD2DE1
                                                                                                                                                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00AD2E0C
                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00AD2E61
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e38d395779904f264445258fe9e8b9dfe154fb665ea2d289783b95978af3bff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a631aa8298e4507b582c045ef4d1ddcd688da8b136c778aa75585869caf9da72
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e38d395779904f264445258fe9e8b9dfe154fb665ea2d289783b95978af3bff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE41A335A00209ABCF10DF68C845B9EBFB5BF54324F148196E8566B392DB31AE05CBD1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B3307A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3304E: _wcslen.LIBCMT ref: 00B3309B
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00B31112
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31121
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B311C9
                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00B311F9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7fe681a00daaa74a8619dc0c8528991b76f922498fde7348dfad1664b52e4f38
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bb066e0b5db23870e454008fe9ca8f6ab8623e78f3d1aff3e5bf7483b9dc91f8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fe681a00daaa74a8619dc0c8528991b76f922498fde7348dfad1664b52e4f38
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB41F935600604AFD7109F18C885BE9BBEDFF45724F248595FD05AB291CB70AE41CBE1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B1CF22,?), ref: 00B1DDFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B1CF22,?), ref: 00B1DE16
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00B1CF45
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00B1CF7F
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B1D005
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B1D01B
                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00B1D061
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d8fff306e5b39430295ac98b5c9ece97c36616ffebd55d658bb87d0488c3f13f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 628efb422f29ae71dd91ae29c3e56bfe1dedca4564de46b1141ace14f507f262
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8fff306e5b39430295ac98b5c9ece97c36616ffebd55d658bb87d0488c3f13f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC4134719452195FDF12EFA4DA81ADEBBF9AF08340F5000E6E509EB142EA34E789CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B42E1C
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B42E4F
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B42E84
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B42EB6
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B42EE0
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B42EF1
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B42F0B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e50cfa18b5ede03cabaf2782766b0bddedca4ee84c3f36b9d7c59329834086c2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 38db736c9df45ebfb0ac895428e5a3ddb86e4e2840c08351b782aee4afde7b2d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e50cfa18b5ede03cabaf2782766b0bddedca4ee84c3f36b9d7c59329834086c2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC311534686141AFDB20CF5CDC85F6537E4FB8AB10F9501A4F9148B2B2CB71AE41EB01
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B17769
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B1778F
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00B17792
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00B177B0
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00B177B9
                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00B177DE
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00B177EC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ac47d769b58195bc571d1f77a6276f0ab0722c17b7546b097cba2739b374fe70
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c05c827434b7c065c646e11b7be10b65609b089e1de3818fa494c8c20266cdd8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac47d769b58195bc571d1f77a6276f0ab0722c17b7546b097cba2739b374fe70
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A21D13A604219AFDF00DFA8CC88CFB77ECFB09760B408065B915DB290DA70DD8187A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B17842
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B17868
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00B1786B
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00B1788C
                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00B17895
                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00B178AF
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00B178BD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7d0c42f34f35f295574ff97ffa0cf9ced3ac153dade2468cb2cb3cbd215d2553
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8812ea51237ecb8821493df9baa96956770be9c7489497f361430a3ca9bb4505
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d0c42f34f35f295574ff97ffa0cf9ced3ac153dade2468cb2cb3cbd215d2553
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321A936608204AF9B10AFA9CC8CDEA7BFCFB097607508065B915CB2A1DA74DD81CB74
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00B204F2
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B2052E
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 89c670593ba2e4c2885fd71bceb7f6c27b1dfd2c46f195118ca353ec1eb640d4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ca439c289fb2fc03a10db3de627ca599fb381133414327e4ad6b436537196dd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89c670593ba2e4c2885fd71bceb7f6c27b1dfd2c46f195118ca353ec1eb640d4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0821B4746103199FCB20AF28EC84A9A7BF4FF55720F204A59F8A5D31E1D7B09940CF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00B205C6
                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B20601
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b3bc4d1f8f1c0e9ea89729513dcdde6552447009632faed0e7712a7b7b4492a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6752d5a8542a22acc5156de34578ce5aee49c357287a8a132b30f855dd3b7a84
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3bc4d1f8f1c0e9ea89729513dcdde6552447009632faed0e7712a7b7b4492a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5021B5355103259FDB21AF68EC44A5A77F4FF95720F200A59F8A5E32E5DBB09960CB10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AB604C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: GetStockObject.GDI32(00000011), ref: 00AB6060
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00AB606A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00B44112
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00B4411F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00B4412A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00B44139
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00B44145
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d875c179de524c2be6b5faa18ae3fe2c7f0288af023493235caf26ead6d07672
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b2d29577e8426096f3cbc090d6385c00fdb2abec3e205ed7f3773b7634e75a67
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d875c179de524c2be6b5faa18ae3fe2c7f0288af023493235caf26ead6d07672
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D11B6B114011DBEEF119F64CC85EE77F9DEF08798F018111BA18A6150CB729C21DBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AED7A3: _free.LIBCMT ref: 00AED7CC
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED82D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED838
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED843
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED897
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED8A2
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED8AD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED8B8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f894f3406d574476957c018d86e37cfdbe4108d26cdb96e5dce3b8309d30aa41
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53114271540B88BAD631BFF2CE47FCB7BDCAF44700F404825B699AA493DA79B5058760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00B1DA74
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00B1DA7B
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00B1DA91
                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00B1DA98
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00B1DADC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00B1DAB9
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7930abcb2aa02d6b44bd430638d653d456a1ebef74f442b9ac5603f6433c5e63
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 616a4ce5e47b0edbe41b82311d0a8fecfb1313657e53c7a836deb8f0e920e8b0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7930abcb2aa02d6b44bd430638d653d456a1ebef74f442b9ac5603f6433c5e63
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D70162F65002087FE790DBA09D89EF737ACEB09B01F404495B706E3041EA749E844F74
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0111D3C8,0111D3C8), ref: 00B2097B
                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0111D3A8,00000000), ref: 00B2098D
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00B2099B
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00B209A9
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B209B8
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0111D3C8,000001F6), ref: 00B209C8
                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0111D3A8), ref: 00B209CF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 87c72d2a63507ae869a0c896fb09370ed637c9194d290ff190a35e51f428a79c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dbe8e93059e19f520d6b702bba63a3643bff7b5d8dfa238079ffd3df87aace02
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c72d2a63507ae869a0c896fb09370ed637c9194d290ff190a35e51f428a79c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25F03131543912BBD7916F98EE8CBD67F35FF06B02F501015F102518A1CBB59565CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AB5D30
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AB5D71
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AB5D99
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00AB5ED7
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AB5EF8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4121344bbd5434d054e3f73436bf66179f71e3cb683a1b63964605f47c5d23f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ec9247311271a78463605ea483e92843d30f68666948a4770c2ed92d6c73cfd7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4121344bbd5434d054e3f73436bf66179f71e3cb683a1b63964605f47c5d23f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BB15538A00A4ADBDB10CFB9C4807EAB7F5BF58310F14851AE9A9D7250DB34EA51DB94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00AE00BA
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AE00D6
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00AE00ED
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AE010B
                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00AE0122
                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AE0140
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a4be85b8870f14f3eeec1cc4bc7e6d642a92a9f6cf8c3b9a618d2811ba31c02
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F810572A007469FE720AF6ACD41B6B73F9EF45724F24463AF512DA381E7B0D9408790
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B33149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00B3101C,00000000,?,?,00000000), ref: 00B33195
                                                                                                                                                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00B31DC0
                                                                                                                                                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00B31DE1
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31DF2
                                                                                                                                                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00B31E8C
                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00B31EDB
                                                                                                                                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00B31F35
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B139E8: _strlen.LIBCMT ref: 00B139F2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00ACCF58,?,?,?), ref: 00AB6DBA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00ACCF58,?,?,?), ref: 00AB6DED
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0e910e66a51202dd4269397540c1575097120c15b897999a8424af37b990858b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e6fd3a4ac4d7c1a3e4ed14993e5cea049d12a74cf336ce11be2318a9faafe04
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e910e66a51202dd4269397540c1575097120c15b897999a8424af37b990858b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AA1CF31504340AFC324DF28C895F6A7BE9EF85318F64899CF4565B2A2CB71ED46CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00AD82D9,00AD82D9,?,?,?,00AE644F,00000001,00000001,8BE85006), ref: 00AE6258
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00AE644F,00000001,00000001,8BE85006,?,?,?), ref: 00AE62DE
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00AE63D8
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AE63E5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE3820: RtlAllocateHeap.NTDLL(00000000,?,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6,?,00AB1129), ref: 00AE3852
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AE63EE
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AE6413
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fb9eb8d6ef61d6097488a7e75065f1a2c1f0f78a8e1dbce34d377c3829520c19
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 85522b3e6b61541f7aaf5662b44c26e539cf40f3b04f9153c027ee53cd6eea6f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb9eb8d6ef61d6097488a7e75065f1a2c1f0f78a8e1dbce34d377c3829520c19
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5051D372A00297ABDF258F66CD81EAF7BA9EB64790F154A29FD05DB180DB34DC40C660
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B3B6AE,?,?), ref: 00B3C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B3BCCA
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B3BD25
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3BD6A
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00B3BD99
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B3BDF3
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00B3BDFF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0c2a98853004c8a5cc3e2d6c7d6337f9c0885f6ff556e70eb1a44d57f4e34a8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: db31efdb257d6bc50fe29dfdeaba2469fc5d8be6b4aaf7806de8cb3a3551c755
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c2a98853004c8a5cc3e2d6c7d6337f9c0885f6ff556e70eb1a44d57f4e34a8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF819230208241AFD714DF24C495E6ABBE9FF84308F2449ADF5594B2A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00B0F7B9
                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00B0F860
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00B0FA64,00000000), ref: 00B0F889
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00B0FA64), ref: 00B0F8AD
                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00B0FA64,00000000), ref: 00B0F8B1
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B0F8BB
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec43a11133e37d2af0e872757c88ee81fda843c2198ffb32c36e7afab9b5362e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2b032021fa67b9c3735910e02b61092a210fbf1eb3fd0a4dde7dff7baebc6793
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec43a11133e37d2af0e872757c88ee81fda843c2198ffb32c36e7afab9b5362e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B051E235700312AACF30AB65D895B79BBE8EF45710B2094E6E906DF6D2DB70CC40C7A6
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB7620: _wcslen.LIBCMT ref: 00AB7625
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00B294E5
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B29506
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B2952D
                                                                                                                                                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00B29585
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1f90b10ae93028740ce273496116797394068f999640aa11a98b864d56e55921
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 03d9bf9539d4ef950f45caae97c701e785cb325666424d26a8cb86148182f9ef
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f90b10ae93028740ce273496116797394068f999640aa11a98b864d56e55921
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34E180316043109FD724DF24D981AAAB7E4FF85314F1489ADF89E9B2A2DB31DD05CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00AC9241
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00AC92A5
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00AC92C2
                                                                                                                                                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00AC92D3
                                                                                                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00AC9321
                                                                                                                                                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00B071EA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9339: BeginPath.GDI32(00000000), ref: 00AC9357
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 698cea3bc03864fda47d6e06d31c0abc782d7f5884c51b2e872f74788cba9ebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e65f017ad7b67702dc363d0c748a6a66d9fcae833e2b7edabd173451518d41f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 698cea3bc03864fda47d6e06d31c0abc782d7f5884c51b2e872f74788cba9ebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC418A30105200AFD7109F28C888FAB7BA8FB46720F04066DF9A49B2F1CB31A946DB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00B2080C
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00B20847
                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00B20863
                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00B208DC
                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00B208F3
                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00B20921
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf5ef6642be2ffde9656b0f7d6086d4f259158519765d5b26d20ca4be2f8199b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c7ef555065d41b9b36a4c2af7b992eda9103014183f57d0dd84cfd2ab5d5ee6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf5ef6642be2ffde9656b0f7d6086d4f259158519765d5b26d20ca4be2f8199b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46415971900205AFDF14AF54DC85A6A7BB9FF04700F1440A9E905AB297DB70DE60DBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00B0F3AB,00000000,?,?,00000000,?,00B0682C,00000004,00000000,00000000), ref: 00B4824C
                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00B48272
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00B482D1
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00B482E5
                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00B4830B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B4832F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d89e539e72f517a5248aaa85cbfced68da2da8c8a3bb328c96761cf39eb4e79f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5cc2985bc9183072bec65f5bc1b7c2ac5aafc4983a4db2979573239e1eec4c5d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d89e539e72f517a5248aaa85cbfced68da2da8c8a3bb328c96761cf39eb4e79f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC41B634602644AFDB12CF18C895BE87BE0FB46B14F1841E9E5484B272CB71AE42DF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00B14C95
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00B14CB2
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00B14CEA
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B14D08
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00B14D10
                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00B14D1A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b58f4cbb85859c160d847f7725aa25c7a7c953dde9421ea5e95d7532ddfcdae3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1ad17d738241c1722d34f9913f5b1fe1ea6db3cc8b173c5a071dd9a2c40df95e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b58f4cbb85859c160d847f7725aa25c7a7c953dde9421ea5e95d7532ddfcdae3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF21F575205200BBEB155B25AD49EBB7BE8DF45B50F1180B9F805CB192EF61CD4092A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AB3A97,?,?,00AB2E7F,?,?,?,00000000), ref: 00AB3AC2
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B2587B
                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00B25995
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00B4FCF8,00000000,00000001,00B4FB68,?), ref: 00B259AE
                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00B259CC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e504aa0774c0df617a4c918217f628715d546a92af4865f69640b12a970b83e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6563bc8d5c8ea411b280c9bbbb43f01a654c7f67fa7c6df5d9c9741b10971638
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e504aa0774c0df617a4c918217f628715d546a92af4865f69640b12a970b83e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77D182706087119FC724DF24D584A6ABBE5FF89710F10899DF88A9B362DB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B10FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B10FCA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B10FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B10FD6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B10FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B10FE5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B10FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B10FEC
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B10FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B11002
                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00B11335), ref: 00B117AE
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00B117BA
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00B117C1
                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00B117DA
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00B11335), ref: 00B117EE
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B117F5
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d1dd6d6ee5cf2afd192264f3c1104e19c07421d885155473d01b2d5d87f0377c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 56798bce49983ad08bc427b653d47f1c7fdf6e377d3ca0fe709729bec9cafa25
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1dd6d6ee5cf2afd192264f3c1104e19c07421d885155473d01b2d5d87f0377c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C11AF75502205EFDB10DFA8CC49BEE7BE9FB42755F504468F681A7250CB359E80CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00B114FF
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00B11506
                                                                                                                                                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00B11515
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00B11520
                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B1154F
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00B11563
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40fb87d0656c2cce70d374d40995b1e15a01ed097b65e2324c7acdeadc360525
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2494bbceb3caf3c066777411e7413f1079fdb9350042035572eec760e63b97dd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40fb87d0656c2cce70d374d40995b1e15a01ed097b65e2324c7acdeadc360525
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3115976602209ABDF11CF98DD49BDE7BA9FF49B04F044064FA05A2160C775CEA0DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00AD3379,00AD2FE5), ref: 00AD3390
                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AD339E
                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AD33B7
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00AD3379,00AD2FE5), ref: 00AD3409
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1e4260d3287bfc920cc5bfa65752948c94a4ff55bc151d0e2a4c0a72db0b3829
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 719a306d481be65cb86d70bdd36074f669ccd0cc26224a90649c83912a6bc2df
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e4260d3287bfc920cc5bfa65752948c94a4ff55bc151d0e2a4c0a72db0b3829
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2012433209311BEAE262BB47E856673E94FB05779320022FF412863F0EF218E019286
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00AE5686,00AF3CD6,?,00000000,?,00AE5B6A,?,?,?,?,?,00ADE6D1,?,00B78A48), ref: 00AE2D78
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2DAB
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2DD3
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00ADE6D1,?,00B78A48,00000010,00AB4F4A,?,?,00000000,00AF3CD6), ref: 00AE2DE0
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00ADE6D1,?,00B78A48,00000010,00AB4F4A,?,?,00000000,00AF3CD6), ref: 00AE2DEC
                                                                                                                                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00AE2DF2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8a30faf23c6965837871ae2e8f83aadb04840eda91d7fd7023bfaec3e8b05bc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 521a4690418bae53726ec606cbcec4d710e4f59aa6c01d4ba470d57664edf827
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a30faf23c6965837871ae2e8f83aadb04840eda91d7fd7023bfaec3e8b05bc8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FF0283690568027D6523737BD4AF5A2A6DBFC2BA0F314028FA24D31E2EE3489014320
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AC9693
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: SelectObject.GDI32(?,00000000), ref: 00AC96A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: BeginPath.GDI32(?), ref: 00AC96B9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: SelectObject.GDI32(?,00000000), ref: 00AC96E2
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00B48A4E
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00B48A62
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00B48A70
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00B48A80
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00B48A90
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00B48AA0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c5c9f293d2a4be07704f2305a997fef838ca33781220c96f384e88bfa4ddac0c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70ff67ca2447004e461260e4e8efc2a643eb6c1c266d773915e43f03ab9b7e2f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5c9f293d2a4be07704f2305a997fef838ca33781220c96f384e88bfa4ddac0c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3110976001148FFDB129F94DC88EAA7FACFB09350F048052FA199A1A1CB719E55DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B15218
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00B15229
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B15230
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00B15238
                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00B1524F
                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00B15261
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bbd6955ed1384cf42175952df5276a74e6fefe6d3cc8a9cf6e8768c811094cdd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8aaded497f3ad952278b8365829afa691d4fde413275adc9c4b0990a12932619
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbd6955ed1384cf42175952df5276a74e6fefe6d3cc8a9cf6e8768c811094cdd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24018F75A01709BBEB109BA59C49A5EBFB8FB49751F044065FA04A7290DA709900CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00AB1BF4
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00AB1BFC
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00AB1C07
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00AB1C12
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00AB1C1A
                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AB1C22
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e7c32529dd99d47d20da146416c0309d7d954e9533f54af4c1dd2baa644f40b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 43573fcf5b6f4ec1f2a2a78a37e8350881acb7c63b9f4302ff48a3f5d903e625
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7c32529dd99d47d20da146416c0309d7d954e9533f54af4c1dd2baa644f40b2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E90144B0902B5ABDE3008F6A8C85A52FEA8FF19754F00411BA15C4BA42C7B5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00B1EB30
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00B1EB46
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00B1EB55
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B1EB64
                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B1EB6E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B1EB75
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4b5abe5627a95f30508dd26ce58781423643b65a12d17eae8dd64b1d94392079
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b98ab1f61ec83bd1b207fc52b42d0bf589b6d1f13ed429170eae3f53b7263c24
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b5abe5627a95f30508dd26ce58781423643b65a12d17eae8dd64b1d94392079
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85F0177A642158BBE6615B629C0EEEB3E7CFBCBF11F004158FA11E20919BA05B0186B5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00B07452
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00B07469
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00B07475
                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00B07484
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00B07496
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00B074B0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ff4190dc1fc10b6d6727a7057ac1bc2212495e06c92a12f8100d2383f27a451e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 81c0b5cde064c5e1fcb46a240f3ae426e9e69a8c76d0d888f9530a39fd1da82b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff4190dc1fc10b6d6727a7057ac1bc2212495e06c92a12f8100d2383f27a451e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67017435801215EFEB905FA4DC09BAEBFB5FB05721F2240A4F916A31A1CF312E41EB10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00B1187F
                                                                                                                                                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00B1188B
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B11894
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B1189C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00B118A5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B118AC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c4657fa840b04385ba7206ea63ed9678d9dad964e7a0d7580c62de3fcedd3a75
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 60fa885d85140ea3257df57c434c72636f6a4316f145f90d2521a83fe8033288
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4657fa840b04385ba7206ea63ed9678d9dad964e7a0d7580c62de3fcedd3a75
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CE0E53A206101BBDB415FA9ED0C90ABF39FF4AF22B108220F22592070CF329520DF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB7620: _wcslen.LIBCMT ref: 00AB7625
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B1C6EE
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B1C735
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B1C79C
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00B1C7CA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 048a0ba2ee4a57b5486ee8d6b7f3b855cb8788ee8e160b5643a405b7cd892b09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee0c9748a277a205301010ae7bdca604a8cd024d040cc46d7bf9258fc6f440db
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 048a0ba2ee4a57b5486ee8d6b7f3b855cb8788ee8e160b5643a405b7cd892b09
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C551DF716853009BD7119F28C885BEA7BE8EF49310F440AADF9A5D31E1DBA0DD84CB52
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00B3AEA3
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB7620: _wcslen.LIBCMT ref: 00AB7625
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00B3AF38
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3AF67
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e49685e239ead7e9c86a418a1a6957485db1e7e46c6d2e3a0b6425cdf99ce118
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6d96da2aa5b4a6d89989ac39a7fdaaed19d3590e101d89e845de1473f5e2a7a3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e49685e239ead7e9c86a418a1a6957485db1e7e46c6d2e3a0b6425cdf99ce118
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98719B70A00215DFCB14EF64C585A9EBBF4FF08310F248499E856AB7A2CB74ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00B17206
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00B1723C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00B1724D
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00B172CF
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 982882428716e48986bd4022f0d529183482700f78c11cf0b912393fe79cd2fd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d8fe2093ddff224fea67a46f37b731e8a3236b62ad23d8cab5f1d049f32a8c62
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 982882428716e48986bd4022f0d529183482700f78c11cf0b912393fe79cd2fd
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30412D71644204AFDB15CF54C884ADA7BF9EF4A710F5480E9BD09DF20ADBB1DA85CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B43E35
                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00B43E4A
                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B43E92
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00B43EA5
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 24207a8d29441f69605996eae14ec977ddaea02b8392965de12a3fd506b7b164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 309715a3735cb3e3184e67c37b31aecfb2b52e18c4d6e9b41099f3bea5423f21
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24207a8d29441f69605996eae14ec977ddaea02b8392965de12a3fd506b7b164
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26416875A02209EFDB10DF54D884AAABBF9FF49750F0840A9E915AB250D730AF45DF60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00B11E66
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00B11E79
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00B11EA9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 39ee5045d53ff051acbf80a332373485a5dd34997459de3cb025e4b0243918e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 03df9bb9ccf77baf1efc498ffedea251850487c2ad74e4c6ad708f42a8ac32ee
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39ee5045d53ff051acbf80a332373485a5dd34997459de3cb025e4b0243918e5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E216B72A00104BFDB14ABE4CD85DFFBBFCEF46350B504559F925A31E1DB344A459620
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5ab53210296d1533b9da6d6d98201276d8d2eb750ea4ef96a113caa4489658d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c465cfc8b0637bb99fd4ce8e8cbf1c53611e42d48a504a3d7f3dd3d3057e9f71
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5ab53210296d1533b9da6d6d98201276d8d2eb750ea4ef96a113caa4489658d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5131F533A001694BCB20EFEC89500BE3BD1DBA1750F3540A9E855BB35DEA71CD40D3A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00B42F8D
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00B42F94
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00B42FA9
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00B42FB1
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 898c6476327b79f400c26c4fad7b9144e19b5b62b83b145de945667f8fd122bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b225a66547a72a6f7c25d1aeba67034baf5c1870d581b73b19cb4cca37426386
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 898c6476327b79f400c26c4fad7b9144e19b5b62b83b145de945667f8fd122bf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E219A71200209ABEB104F64DC80EBB3BFDEB69764F904698F950D31A0D771DD95B760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00AD4D1E,00AE28E9,?,00AD4CBE,00AE28E9,00B788B8,0000000C,00AD4E15,00AE28E9,00000002), ref: 00AD4D8D
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AD4DA0
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00AD4D1E,00AE28E9,?,00AD4CBE,00AE28E9,00B788B8,0000000C,00AD4E15,00AE28E9,00000002,00000000), ref: 00AD4DC3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 56a521915fc4d07a0a4a6fb4c2ff87ae517de720f66173d1c4596b3468e36e6d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 027358218ceecb5387e08ca42b2aa063829f45bbadf2a0cf2ec0e4fd8cb3da1b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56a521915fc4d07a0a4a6fb4c2ff87ae517de720f66173d1c4596b3468e36e6d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF04435541208BBDB515F90DC49BADBFF5EF48B52F000099F80AA3260DF315E40CA90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AB4EDD,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E9C
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00AB4EAE
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00AB4EDD,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4EC0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 017d237ec98e7831853de030ec651b600e01cb414ed646fbcae06375036560f6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 53ebd14fa6271dbe4e82e5baa909dd7a2436d6e477760c4157c7c49542d661e4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 017d237ec98e7831853de030ec651b600e01cb414ed646fbcae06375036560f6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3E0CD39A075225BD37117296C18BDF6DACBF86F627050115FC04F3113DF64CE0185A1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AF3CDE,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E62
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00AB4E74
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00AF3CDE,?,00B81418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AB4E87
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71adf00e01e6eea8f0e73bceb09bc9ce446e9555cedd489cc20e147952676a6a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70d60cbe8098fa7fc33d737fa9d79a76f54a90636dad25ac6163d00808f71973
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71adf00e01e6eea8f0e73bceb09bc9ce446e9555cedd489cc20e147952676a6a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08D01239503A216756621B256C18ECB6F6CBF8AF513054555F905B3126CF61CF01D5E1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B22C05
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00B22C87
                                                                                                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00B22C9D
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B22CAE
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B22CC0
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8faa677aa2e0f21bd61b238ccae9afc1a3c97f2d0d6c07673aafa36a8a1e7cec
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 320846755b1f7f07ac7ebcdf932417157cf42930ce2c33b445d0729a460c66d9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8faa677aa2e0f21bd61b238ccae9afc1a3c97f2d0d6c07673aafa36a8a1e7cec
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DB15F71D00129ABDF21EFA4DD85EEEBBBDEF49350F1040A6F509E7251EA309A448F61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00B3A427
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00B3A435
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00B3A468
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00B3A63D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0c8dd413a1256889e416836d68b7215dd5508126fcac3f2f89b0de1348ef961
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 11072e8ce147ab8cab52e2e8f3edd0d8e6ace339c815b5fa4afc74a33bfcb222
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0c8dd413a1256889e416836d68b7215dd5508126fcac3f2f89b0de1348ef961
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15A17F71604301AFD724DF24C986F2AB7E5AF84714F24885DF59A9B392DBB0EC418B92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B1CF22,?), ref: 00B1DDFD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B1CF22,?), ref: 00B1DE16
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E199: GetFileAttributesW.KERNEL32(?,00B1CF95), ref: 00B1E19A
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00B1E473
                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00B1E4AC
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B1E5EB
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B1E603
                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00B1E650
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa1479815e09dd1f128df9503f18ddb82c7d45c3d396cc61dfbed362671a8771
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fbbe6445221b2711924fece1dbe08490f0b58885cd833eed6c14ebe6afef491d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa1479815e09dd1f128df9503f18ddb82c7d45c3d396cc61dfbed362671a8771
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 095180B24083459BC724DBA0DC819DF77ECEF85340F40496EFA99D3151EE74E6888766
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B3B6AE,?,?), ref: 00B3C9B5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3C9F1
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA68
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3C998: _wcslen.LIBCMT ref: 00B3CA9E
                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B3BAA5
                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B3BB00
                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00B3BB63
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00B3BBA6
                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00B3BBB3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9414acc169790f3811b991c8da77f0fac5b38ccd3a1727146975758be8d050ad
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 471ae1a0d9bd646edada2e4ef330597bd5b356cfca31602452ae8681998781d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9414acc169790f3811b991c8da77f0fac5b38ccd3a1727146975758be8d050ad
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F619031208241AFD314DF14C491E6ABBE9FF84308F24859DF59A8B2A2DF31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00B18BCD
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00B18C3E
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00B18C9D
                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00B18D10
                                                                                                                                                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00B18D3B
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 31675d710da3feaeafdb466b02288c29efa06925c392b5c0b23666490d01dbfe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac3ca75ff42eca7271eb7728d8d5b16ee80822a46889dc7b9c8e1f1860a6f74a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31675d710da3feaeafdb466b02288c29efa06925c392b5c0b23666490d01dbfe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD516CB5A00219EFCB10CF68D894AAAB7F5FF89310B158569F905DB350EB30E911CF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00B28BAE
                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00B28BDA
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00B28C32
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00B28C57
                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00B28C5F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 17ad4c7daa61c17855a9c3d18d6c15b1762afce6168c75a1c74324a6e8a9b189
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 325b42dc024b65bf3bea97e24e7cae9c227df01f3be4e7c090baa8c11d392a47
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17ad4c7daa61c17855a9c3d18d6c15b1762afce6168c75a1c74324a6e8a9b189
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1516F35A002149FCB11DF64C981EADBBF5FF49314F088498E84AAB362CB75ED41DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00B38F40
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00B38FD0
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00B38FEC
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00B39032
                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00B39052
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B21043,?,753CE610), ref: 00ACF6E6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00B0FA64,00000000,00000000,?,?,00B21043,?,753CE610,?,00B0FA64), ref: 00ACF70D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fc6dc12a60cbb472c9fb9282a89eca47496085fc564e97465717d8d0400d8e51
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bb717dcdc3f830215a4a71bbb50d9f880ba591ad4bf6efbec88e394a336713f1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc6dc12a60cbb472c9fb9282a89eca47496085fc564e97465717d8d0400d8e51
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2514838605205DFCB15DF68C5848ADBBF5FF49314F1481A8E80AAB362DB71ED86CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00B46C33
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00B46C4A
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00B46C73
                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00B2AB79,00000000,00000000), ref: 00B46C98
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00B46CC7
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 68721b652190dc860e7d05aca8115457ca604720e49e612cfe472d60f35c434b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e7252b4c071ad75085fd5085cf9864c53dcb3c337a02f96f83581c2357d87ccf
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68721b652190dc860e7d05aca8115457ca604720e49e612cfe472d60f35c434b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0941B335A04104AFD724CF68CC95FA97BE5EB0B350F1502A8F895A72E2C771AF41EA41
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e9f02c006c75732142b6dd88c7b040afceffed1783e0bcce27bba60b1e734218
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: faafe580994150cdc59fde5b36e692fe9ccd66ff44dd03a38db2efc08c63444d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9f02c006c75732142b6dd88c7b040afceffed1783e0bcce27bba60b1e734218
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C141D232A002449FCB24DF79C981B5DB7B9EF89314F15456DE515EB392DA31AE01CB80
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00AC9141
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00AC915E
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00AC9183
                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00AC919D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa6141782fba79caaad61fb6afb8b150ba27fa2e3df25130646b2037769fea11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0456e9656025a730c14e12f7756c42590fc34c75fed46584f337eaa001ab3764
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa6141782fba79caaad61fb6afb8b150ba27fa2e3df25130646b2037769fea11
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27416031A0850AFBDF559F64C849BEEFBB4FB05320F258359E429A72D0CB306A50DB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00B238CB
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00B23922
                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00B2394B
                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00B23955
                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B23966
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 46c42f4189da5e91f8c2e8a4f76d3b9a96d615772be63a86501d26ffb6f5b41e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2c94995762687137eb3635c898285967d2fa23a8e96073b0d808e619850955c8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46c42f4189da5e91f8c2e8a4f76d3b9a96d615772be63a86501d26ffb6f5b41e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A31B9705053619EEB35CB34E849BB63BE8EB16B04F04099DE45BC71A0DBBC9AC5CB21
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00B2C21E,00000000), ref: 00B2CF38
                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00B2CF6F
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00B2C21E,00000000), ref: 00B2CFB4
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B2C21E,00000000), ref: 00B2CFC8
                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B2C21E,00000000), ref: 00B2CFF2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59508d998062b4e6cc279ecac4f2a919e4b35fd60b58e55698c309da77c5f3c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 60bdac37ab36d7b65656e288a0ec005c4afff68bea82b5d15a7060ce42e6e70e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59508d998062b4e6cc279ecac4f2a919e4b35fd60b58e55698c309da77c5f3c4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28319C71500215EFDB20DFA5EA84AAFBFF9FB14350B1040AEF10AD3140DB30AE489B60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B11915
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00B119C1
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00B119C9
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00B119DA
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00B119E2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 83004992f4533685b108cae9dca59578f67e71c8e6d768ad52c98ba84d402099
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4fe1c136702f7a26bfe819a8b69eb77799205cf1c28c97df7dbb8e8ad16c4f1e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83004992f4533685b108cae9dca59578f67e71c8e6d768ad52c98ba84d402099
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F31E071A00219EFCB00CFACCD98ADE3BB5FB05314F108669FA21A72D0C7709A85CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B45745
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00B4579D
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B457AF
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B457BA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B45816
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e11d3d05fba968b1bd4d0184dac6b7170dbc132b6983347aeaef036753ad0e20
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 48cef18e73fb54087a3784c8c692adef9e87ac6fbc98966a10d30e40a20dc0e5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e11d3d05fba968b1bd4d0184dac6b7170dbc132b6983347aeaef036753ad0e20
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2721C370904A189BDB308F60CC85AED7BF8FF04720F108296E929EB281D7708B85DF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00B30951
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00B30968
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B309A4
                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00B309B0
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00B309E8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0a9cc509d960ffb3c9c3dc6bcf29da17bdb05f93ad54f4cb3dcc01e8afed8fea
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42a8a7eb13135f10b347a1297e5bd9616e5f81d7ec7ed3db4023a67d67773402
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a9cc509d960ffb3c9c3dc6bcf29da17bdb05f93ad54f4cb3dcc01e8afed8fea
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721A139600214AFD714EF69D984AAEBBF9FF45710F1485A8F84A97362CB70AD04CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00AECDC6
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AECDE9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE3820: RtlAllocateHeap.NTDLL(00000000,?,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6,?,00AB1129), ref: 00AE3852
                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00AECE0F
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AECE22
                                                                                                                                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00AECE31
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8bc3faf5249896fa04b58f010253a707cbc8ff9d0d8f2a757cb63670fb31e42e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 087eb7f2085af075acc93d16ce5f540275b6ad04cad8f8370a5c08559d8179d4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bc3faf5249896fa04b58f010253a707cbc8ff9d0d8f2a757cb63670fb31e42e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3301DF726022957FA3211BBB6C8CD7B6E6DEEC7FB13150129F905D7201EE618E0282B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AC9693
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00AC96A2
                                                                                                                                                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00AC96B9
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00AC96E2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: de1568980f85de728d78b6abc3f5bd0ebf6667dd5fec873b355a374b880b05eb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f68706deb1d2ddb4620f676407414e073f598286ce15409fcf0a5f2f8f42f0a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de1568980f85de728d78b6abc3f5bd0ebf6667dd5fec873b355a374b880b05eb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3215E30803305EFDB119F68EC18BAA7BB8BB51755F114A5AF410A71F0DB709993CBA4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb1e37b5c7b8cf91fd37378e397ef4e49979121b435bc8e6b7e8fb6767ce521c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 649b9c0d619820deb6f315f5567f48a4d47cd255de36409ac6b298df5f90a44f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb1e37b5c7b8cf91fd37378e397ef4e49979121b435bc8e6b7e8fb6767ce521c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71019675741605FAD26855109E83FFA73ECDBA13A4B804061FD059F282F660EE5096A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00ADF2DE,00AE3863,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6), ref: 00AE2DFD
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2E32
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2E59
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00AB1129), ref: 00AE2E66
                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00AB1129), ref: 00AE2E6F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb6fc5e427c33dd79167edcdced03c39cc389b3420fc96803e6d0b72a2519d95
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8491ff2b85323dc0012f43236a01f1664e1338f42b2fd2b3ae0dfe3814e25b32
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb6fc5e427c33dd79167edcdced03c39cc389b3420fc96803e6d0b72a2519d95
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E60128362066906BC61227776D4AF2B2E7DABD27B5F354038F865A32E3EF348C014320
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?,?,00B1035E), ref: 00B1002B
                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?), ref: 00B10046
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?), ref: 00B10054
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?), ref: 00B10064
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B0FF41,80070057,?,?), ref: 00B10070
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ea70182a6e8b37cbc016bd912902d2a266516487bbe6e627590b0c7804c2d6fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f84264d0dea060bab6ccaf75408e0467348eba93a3fc9b814c23cff212fcc51
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea70182a6e8b37cbc016bd912902d2a266516487bbe6e627590b0c7804c2d6fc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89018F7A611218BFDB515F68DC48BEA7FEDEB48B91F144164F905D3210EBB1DE808BA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00B1E997
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00B1E9A5
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00B1E9AD
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00B1E9B7
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00B1E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b24c9adb896dc8d9bb96df5583f07de14e943fae991a7716248a1b80841f56fb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1cdeabddba03b76130102e768b1b8c9604eb81b178e9c89746fbd27f24a3638
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b24c9adb896dc8d9bb96df5583f07de14e943fae991a7716248a1b80841f56fb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26015B35C0252DDBCF409BE4D849AEDBFB8FB09B00F400586E912B2140DF309690C761
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B11114
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11120
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B1112F
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B10B9B,?,?,?), ref: 00B11136
                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B1114D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f7428654383f0791aba8ef101faecbb3aa4a6e336f63fe84ed36abeab33a1295
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5e465e244709b741a5dada62e32a87701fdfb9d0fe970539d6aa0e6f94c5923d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7428654383f0791aba8ef101faecbb3aa4a6e336f63fe84ed36abeab33a1295
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36016D79101205BFDB514FA9DC49AAA3FAEFF87764B200454FA41D3360DE31DD508A60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B10FCA
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B10FD6
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B10FE5
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B10FEC
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B11002
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59b5abe076b7a210d11eea71b982a35fc82c8eb7e15e17cac0500622fcf580c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e10310dfa67d6bbe77ef3ab150c5af7ee1e06012b04fb043ad408807c5dfb03
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59b5abe076b7a210d11eea71b982a35fc82c8eb7e15e17cac0500622fcf580c6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F04F39602301ABD7214FA89C4DF963FADFF8AB61F504454FA45D7251CE70DD808A60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B1102A
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B11036
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B11045
                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B1104C
                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B11062
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 99f7cc35eb21d1845b656e4212cf1f3de69e8cb4e095286b3c053f31355732ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c14bfb41bab1497b21d11097af1e1f22a40fe9f7282e17d833111c9914fe0495
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99f7cc35eb21d1845b656e4212cf1f3de69e8cb4e095286b3c053f31355732ee
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBF04F39602301ABD7215FA9EC4DF963FADFF8AB61F500414FA45D7250CE70D980CA60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B20324
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B20331
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B2033E
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B2034B
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B20358
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00B2017D,?,00B232FC,?,00000001,00AF2592,?), ref: 00B20365
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 110daa32bd344c99afee9af2585a962280f8a20569ac3d163ef321c486747c0b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dafc285a2cc8428af94cfbdf52ba056c47cabdc7f0f4d2d37881d2a644abac1e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 110daa32bd344c99afee9af2585a962280f8a20569ac3d163ef321c486747c0b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F01A272811B259FC730AF66E880412FBF5FF543153158A7FD19A52932C771A954CF84
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED752
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED764
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED776
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED788
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AED79A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ebb26d7629a4e3902baf9b9c9ba8e54c23a91bee16b29b3242297f88f1631c23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d5b7dd3a6c1991287971cd2e9d03d9cf31bad7f35cfdc694d0990d5a2a24cf71
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebb26d7629a4e3902baf9b9c9ba8e54c23a91bee16b29b3242297f88f1631c23
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F03032544288AB8661FB6AFAC6D1A7BDDBB84710BA51C0DF05CE7502CB34FCC08B64
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00B15C58
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00B15C6F
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00B15C87
                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00B15CA3
                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00B15CBD
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a9045ce6609e2413c93dcf0860884fd491225be009de745a604f7f88012cbe1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf9f989c45714d20be75a50b122501b61ff63dc466adb482f1884fa623220545
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9045ce6609e2413c93dcf0860884fd491225be009de745a604f7f88012cbe1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74018634501B04EBEB305F10DD4EFE67BF8FB41B05F411599A693A20E1DFF4AA848A90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE22BE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000), ref: 00AE29DE
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE29C8: GetLastError.KERNEL32(00000000,?,00AED7D1,00000000,00000000,00000000,00000000,?,00AED7F8,00000000,00000007,00000000,?,00AEDBF5,00000000,00000000), ref: 00AE29F0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE22D0
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE22E3
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE22F4
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE2305
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fa6485b4ffb0b9230f02cd6653c4ff74a90df7bd8d0185ed4f4699d3d145c84a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4e784eaa98fe1a4f70bffa7b6ee8ea931e24f7246ddc0262614cf551a527ffb2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa6485b4ffb0b9230f02cd6653c4ff74a90df7bd8d0185ed4f4699d3d145c84a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECF05EB18111648B8622BF59BD02A583FACFB687A0702590EF524D72B2CF340852EFE5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00AC95D4
                                                                                                                                                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00B071F7,00000000,?,?,?), ref: 00AC95F0
                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00AC9603
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00AC9616
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00AC9631
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 83970f9637d58eb8ff661f6890fc06be884c908b117e4f54beb128c7376b2b49
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 14026db961608856805fc6c1bf6b69a5d5734094739d160afb4248d898d3dfd7
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83970f9637d58eb8ff661f6890fc06be884c908b117e4f54beb128c7376b2b49
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7F0F234007608EBDB265F69ED1CB653F69BB02722F058618E425661F1CF308A97DF20
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e03e62e5ab3b1e2df877c80db69ccde649a03e362aa92927ea5ffa69162c0487
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c092b8da64ac7ac3a1e81ab6d36b29135472b8cd2472d576faeee8c1d713d1ab
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e03e62e5ab3b1e2df877c80db69ccde649a03e362aa92927ea5ffa69162c0487
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23D115719002E6CADB649F6AC895BFEB7B1FF05300F284269EA01AF654D3759D80CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD0242: EnterCriticalSection.KERNEL32(00B8070C,00B81884,?,?,00AC198B,00B82518,?,?,?,00AB12F9,00000000), ref: 00AD024D
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD0242: LeaveCriticalSection.KERNEL32(00B8070C,?,00AC198B,00B82518,?,?,?,00AB12F9,00000000), ref: 00AD028A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD00A3: __onexit.LIBCMT ref: 00AD00A9
                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00B37BFB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD01F8: EnterCriticalSection.KERNEL32(00B8070C,?,?,00AC8747,00B82514), ref: 00AD0202
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD01F8: LeaveCriticalSection.KERNEL32(00B8070C,?,00AC8747,00B82514), ref: 00AD0235
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eadbd13c2163fcc09d50cf9241465160f97125360f5431222c87e6f0640769a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2edaa5bedcc7a45369970e32bf71014c5cd00f0cfb02e1c943161f860950d215
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eadbd13c2163fcc09d50cf9241465160f97125360f5431222c87e6f0640769a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB918CB4A44209EFCB24EF94D991DADB7F5FF45700F608099F8069B2A2DB31AE41CB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B121D0,?,?,00000034,00000800,?,00000034), ref: 00B1B42D
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00B12760
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B121FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00B1B3F8
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00B1B355
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00B12194,00000034,?,?,00001004,00000000,00000000), ref: 00B1B365
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00B12194,00000034,?,?,00001004,00000000,00000000), ref: 00B1B37B
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B127CD
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B1281A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fff786aa21fe5511e7e9045b9fde79bf28d6d6f5a636469d0ea8d1322498f1c5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 00ff54255e2a4d97f534145060c828a5e718088ec0c3acf67d870e7ed7f246b9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fff786aa21fe5511e7e9045b9fde79bf28d6d6f5a636469d0ea8d1322498f1c5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E414C76900218AFDB10DFA4CD81EEEBBB8EF09700F408095FA55B7181DB706E85CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00AE1769
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE1834
                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00AE183E
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb19aa301ca0ef44e09d49c0244818dda640fb84b0802eb191da6cae8f34dc6c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 095a78ca77637a22771325a4fc5171d12c19720b60c9efe306b11507e9faa6e4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb19aa301ca0ef44e09d49c0244818dda640fb84b0802eb191da6cae8f34dc6c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F931A171A012A8EFDB21DF9ADD81D9EBBFCEF85710B1041AAF805D7211DA708E41CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00B1C306
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00B1C34C
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00B81990,01125878), ref: 00B1C395
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44d0afc95a90c1a00b122fb84b14ef88e174d1c519dcf5b2e800c22c21e2d8a5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be2305150d93d3618c41856d193f17b43eba44cccfb9b380b71b8f088b353a36
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44d0afc95a90c1a00b122fb84b14ef88e174d1c519dcf5b2e800c22c21e2d8a5
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9041C1312443019FD720DF24E885B9ABFE8EF85310F50869EF9A5972D2C730E944CB5A
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00B4CC08,00000000,?,?,?,?), ref: 00B444AA
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00B444C7
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B444D7
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db98caa7579c16d402068abd705067a4980ace07aafadec759dfbe37a6d9c7a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8ee6f8ec80f60e966c035a73549e4199f64c370a842b72b6f170af6d64aecfd2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db98caa7579c16d402068abd705067a4980ace07aafadec759dfbe37a6d9c7a2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD31AF31200205AFDF208E38DC45BDA7BA9EB19334F208715F979932E1DB70ED60A750
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B3335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00B33077,?,?), ref: 00B33378
                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B3307A
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B3309B
                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00B33106
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 231e1f5dfe7db3d1fd50fa8afe6a977e58e97e3a6a50c008c09b374220189f8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cce07b10356463837895356e31491ae69df9352dd240ea8fb1c858cd5300c624
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 231e1f5dfe7db3d1fd50fa8afe6a977e58e97e3a6a50c008c09b374220189f8c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B431B0396042019FCB24CF68C585FAB7BE0EF14718F348099E9169B3A2DB32EE45C760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00B43F40
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00B43F54
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B43F78
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 590c6c2bbbdd1d37d55fe9e8f139d1cd99bfc6022ee4829613f364b3b923600b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f2ed93014ca25514f4d14d475442b018cd34a2ebc6423b64987122a377384771
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 590c6c2bbbdd1d37d55fe9e8f139d1cd99bfc6022ee4829613f364b3b923600b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B21BF32600219BBDF118F90CC46FEA3BB9EF48B14F150254FE156B1D0DAB1AA54DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00B44705
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00B44713
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00B4471A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0496fd8310f1ccab373e73696a265c5d483c69a5dd772e08a9d869ed92ff8d07
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 682a99dbecf397f5051b6f01ec5d2a53afb5acef0cf61e8cf17ef058bab1fe1f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0496fd8310f1ccab373e73696a265c5d483c69a5dd772e08a9d869ed92ff8d07
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE214CB5601209AFDB10DF68DC81DB637EDEB5A3A4B050499FA149B361CB30ED22DB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0c87e755e1651fd4995728f093f93d755173150841bd07edbec2f89f395d3f68
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 618b28922f9397318f250575495ed5f0427d4af644d190491bb1fec2d86f0e34
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c87e755e1651fd4995728f093f93d755173150841bd07edbec2f89f395d3f68
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A021383210429166D331AB249D62FFB73DDEFA2300F904066F95AA7142EB95ADC1D2A5
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00B43840
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00B43850
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00B43876
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9636d3f2d0dc8bdabaa767504559fcb4fc30e576adb415319367a4da44fe1ef3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5c66296ad1f5d86c42130d4426b97107d7d5a81cbfcdf29417443105e949252e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9636d3f2d0dc8bdabaa767504559fcb4fc30e576adb415319367a4da44fe1ef3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621D472600118BBEF118F54CC81FBB3BEEEF89B50F148154F9449B190CA71DE5297A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00B24A08
                                                                                                                                                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00B24A5C
                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00B4CC08), ref: 00B24AD0
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 527a0a646a409fdd237f731344478bef7e836de8bdf22e09d3fa44a7b3aaa431
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ef3e1ac42cd677ed683d89904133f6c2a4413189b11a482983498aa963a149ca
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 527a0a646a409fdd237f731344478bef7e836de8bdf22e09d3fa44a7b3aaa431
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A316275A00119AFDB10DF54C985EAE7BF8EF09308F1480A9F909DB262DB71EE45CB61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00B4424F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00B44264
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00B44271
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 78b5c4aa044005056e7d24b226a39202d6662b80f26b3e119b98721df45df2b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b23e7df56e22950e04573a706885e3936338b5333e29675423fd592eebd809db
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78b5c4aa044005056e7d24b226a39202d6662b80f26b3e119b98721df45df2b8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B11E331250208BEEF205E29CC06FAB3BECEF95B54F014524FA55E60A0D6B1DC21AB10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB6B57: _wcslen.LIBCMT ref: 00AB6B6A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B12DC5
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B12DD6
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12DA7: GetCurrentThreadId.KERNEL32 ref: 00B12DDD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B12DE4
                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00B12F78
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B12DEE: GetParent.USER32(00000000), ref: 00B12DF9
                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00B12FC3
                                                                                                                                                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00B1303B), ref: 00B12FEB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4c97085ee1a57384d243d59825fc190ba43a30b8d52531559053fb6c2f2e9683
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8c081fcd4fdf696d6d9a571c8cfb8733bc7983c01a3c5a9289bab71efbd1e70a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c97085ee1a57384d243d59825fc190ba43a30b8d52531559053fb6c2f2e9683
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4411C0752002056BDF556F60DC99FED37EAAF88704F4480B5B9099B152EE309A858B70
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B458C1
                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B458EE
                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00B458FD
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e372bb68ae2a87e044366fd9f7f5421d5c8de2abca82dd53094d7ff83f8dd834
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8fd58a88f3ebabfe09fc27157a84ebd09633947603c53f2d81508a2953381790
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e372bb68ae2a87e044366fd9f7f5421d5c8de2abca82dd53094d7ff83f8dd834
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55016D31501618EFDB619F11DC85BAEBBB5FB45760F1080D9E849DA252DB308B84EF31
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b4682f6f39e84e239b6a2b53a5486de3449a39612ecb3fb66099d2d6dbd3a902
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5820dcb877ba0103961f5373c366c962c62556d0b320c26d1d841eb350bceca2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4682f6f39e84e239b6a2b53a5486de3449a39612ecb3fb66099d2d6dbd3a902
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC16875A1020AEFCB14DFA4C898AAEB7B5FF48704F608598E515EB251C770EEC1CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 80773fc32ffb3e1dcf2e349734e610354eaca6776437125c2ccabea395641031
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26A12672D003C69FEB25CF5AC8917AEBBF9EF69350F1442ADE5859B281C2388D41C750
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e220749af8402d20ceff7107b8cfdbca62faac2f077e4455aa1c52093384dc1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6840ce9685688a1d0acb0895ca5a7a31902fd707c6d6f175b0eb8e1734d923f9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e220749af8402d20ceff7107b8cfdbca62faac2f077e4455aa1c52093384dc1c
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28A139756043009FC710DF28C586A6AB7E9FF88714F158999F98A9B362DB70EE01CB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00B4FC08,?), ref: 00B105F0
                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00B4FC08,?), ref: 00B10608
                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00B4CC40,000000FF,?,00000000,00000800,00000000,?,00B4FC08,?), ref: 00B1062D
                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00B1064E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: abe7b01e6df3088ce27989d330b55ad2649e90f4493a321e0ea2ae88ec830bfc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 359f1a14c99a76995eef2787fe626763815e32aae7f9fd3bd1bb28299e38b6f9
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abe7b01e6df3088ce27989d330b55ad2649e90f4493a321e0ea2ae88ec830bfc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94811B75A10109EFCB04DF94C984EEEB7F9FF89315F204598E506AB250DB71AE86CB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00B3A6AC
                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00B3A6BA
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00B3A79C
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00B3A7AB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00AF3303,?), ref: 00ACCE8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f08e61df0d1f63e7fbc1be843bce941b2060774b90e62d54466c524fd3505613
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44587f89dbedee93d45103cfb6759290286380fe35c72b7bf164c8b1d5f92be2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f08e61df0d1f63e7fbc1be843bce941b2060774b90e62d54466c524fd3505613
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20514D75508300AFD710EF24C986EABBBE8FF89754F50495DF58997252EB30D904CB92
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf7875a7d6f60f401c02425e6455d743cfa6ba7de6f934259b3fd9de78b00a0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f9795f071ea85aed73b80d782c52a689e91049754e3cb93d57ab9572cc89473b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf7875a7d6f60f401c02425e6455d743cfa6ba7de6f934259b3fd9de78b00a0f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7414D75A0020CEBDB216BFE9D456BF3AB4EF81771F144226FA1AD7292E634484152B1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B462E2
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B46315
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00B46382
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45b8fef7e43787bdc926b0bfe897319e2788f2471306cbf9b7e058c055d2cebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 96309c4ea415c42bd5f8db2db8cffda72e0119a1e13d735e97d8bc94bbe3806d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45b8fef7e43787bdc926b0bfe897319e2788f2471306cbf9b7e058c055d2cebf
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9513C74A01249AFCF14DF68D8809AE7BF5FB46364F108599F8159B2A0D730EE41DB51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00B31AFD
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31B0B
                                                                                                                                                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00B31B8A
                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00B31B94
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71c0d50beff4da0533ab93a564b5633cd3b41b8d2a3445daa2d7e5fb157e51b4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 052880c49774b8b51ac08faccfcf60b7fe4edf6487c7bd7aec7278276e07aff3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71c0d50beff4da0533ab93a564b5633cd3b41b8d2a3445daa2d7e5fb157e51b4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF41A234600200AFE720AF24C986F6A77E9EB44718F54849CF91A9F7D3E772DD418B91
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 181df27bc4160b02e470e49f0944c29593792b53b011c08a7e9cbea9892d63f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 911d1d48c22658c089ea3f4cd291731d2de98cd6108aebb59ac1b2e95f55872f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 181df27bc4160b02e470e49f0944c29593792b53b011c08a7e9cbea9892d63f1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63412971A10344BFD7249F79CD45BABBBE9EB84710F10852EF512DB2C1D371990187A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00B25783
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00B257A9
                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00B257CE
                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00B257FA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02204a356860b1a7bf7d916f1e98c89fb104eef4c0f13c5c0a851ff13463ad5b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aa3978bb65242331e8d623d5ec21fd1ca017bda87d40fa1ceaa3c045802027e1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02204a356860b1a7bf7d916f1e98c89fb104eef4c0f13c5c0a851ff13463ad5b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E410B39600610DFCB21DF15C545A5EBBE6EF89720B19C488E84AAB362CB74FD40DB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00AD6D71,00000000,00000000,00AD82D9,?,00AD82D9,?,00000001,00AD6D71,8BE85006,00000001,00AD82D9,00AD82D9), ref: 00AED910
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AED999
                                                                                                                                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00AED9AB
                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AED9B4
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AE3820: RtlAllocateHeap.NTDLL(00000000,?,00B81444,?,00ACFDF5,?,?,00ABA976,00000010,00B81440,00AB13FC,?,00AB13C6,?,00AB1129), ref: 00AE3852
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b7e67ba812ba5dc40cba14c5232180a77a174166b1a3c5278a43c5262f9281f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a355525aec8c5ac5aef929398367436712c8bcd230ae6cc999399a9e9020060e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7e67ba812ba5dc40cba14c5232180a77a174166b1a3c5278a43c5262f9281f8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D431CD72A0024AABDF24DF66DC45EAE7BA5EB41710F054169FC05DB252EB35CD50CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00B45352
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B45375
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B45382
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B453A8
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45c0ee4b2ae6296d785ae000028ab9575cbc4bbb5fd5714dcaea63768ae413bb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1384e16077f9cea2cf7d2424ac5e7e542c9c4d90066bc4a357efb5dee069b14
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45c0ee4b2ae6296d785ae000028ab9575cbc4bbb5fd5714dcaea63768ae413bb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF316D35A56E0CAFEB309E14CC45BE977E5EB05390F584181BA12961E2C7B49F40FB4A
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00B1ABF1
                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00B1AC0D
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00B1AC74
                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00B1ACC6
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f1e6f56a7eae088041729b9b5fcc732cc9366c6262924af0ca8686e5e99a6c1a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e685e1866c8a6cc13494457a1ac319144198de8dd8386f81628f31e1007b9aec
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1e6f56a7eae088041729b9b5fcc732cc9366c6262924af0ca8686e5e99a6c1a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B312630A01318AFEF35CB658C047FA7BE5EB89710F84429AE485932D1D375AAC587D2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00B4769A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B47710
                                                                                                                                                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00B48B89), ref: 00B47720
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00B4778C
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ddf66a236ea5ac8cc2b55501aec3c615f12e2f12d3659433d0dc23ec4a842170
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c12b53241ea99846778e2cf82bb2e1cd2abb0f698267ac833abec89fd78cec62
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddf66a236ea5ac8cc2b55501aec3c615f12e2f12d3659433d0dc23ec4a842170
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9418D38646214DFCB12CF58C894EA97BF9FF49714F5584E8E4249B261CB30AE42DF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00B416EB
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B13A57
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: GetCurrentThreadId.KERNEL32 ref: 00B13A5E
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B125B3), ref: 00B13A65
                                                                                                                                                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00B416FF
                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00B4174C
                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00B41752
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 26786cdf143f8b560ef55ba453fae4ff9b0be13759ae166e238dc520c3be3b6b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: de38a227eb9e4795ad5b8a48b36712d3475e5982b74760b35b0b544e80c83b7a
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26786cdf143f8b560ef55ba453fae4ff9b0be13759ae166e238dc520c3be3b6b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB311075D00249AFC700EFA9C981DEEBBFDEF49304B5444A9E415E7212D6359E45CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B49001
                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00B07711,?,?,?,?,?), ref: 00B49016
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B4905E
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00B07711,?,?,?), ref: 00B49094
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 001edfd6ae8fcaca020abfc2301dfd5a268d1961c3838ed410f1fabdd4e65a42
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b368abf7d95338993d41a792df2ab669625c29f677fd9150ce6831b933e427aa
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 001edfd6ae8fcaca020abfc2301dfd5a268d1961c3838ed410f1fabdd4e65a42
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E21AD35601018AFDF25CF98C859EFB3BF9FB4A750F004099F90547261CB319A51EB60
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00B4CB68), ref: 00B1D2FB
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00B1D30A
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B1D319
                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00B4CB68), ref: 00B1D376
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 49bed3a02c24552d8762bc53d15d515192c23178faeb67e9838cc3b4309ec9fb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8120eeb03bc17ebf36f3526bb2a6b7e545eb5d645d5737fa80499b06bfdedfd4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49bed3a02c24552d8762bc53d15d515192c23178faeb67e9838cc3b4309ec9fb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6521D3705052019F8700DF28D8814EB7BE8FE56724FA04A5DF4A9C32A2DB30DA86CB97
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B1102A
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B11036
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B11045
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B1104C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B11014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B11062
                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00B115BE
                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00B115E1
                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B11617
                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00B1161E
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d3e9e2e8a1bceeab06d95a0eaa41c2080bc7113f81abe03445b4d5243c8fc0a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 295589b9abc4920b6ad8c5466bd8bcdb44f9793aaea0101b85acc063a154db7e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d3e9e2e8a1bceeab06d95a0eaa41c2080bc7113f81abe03445b4d5243c8fc0a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C218C31E01108EFDF00DFA8C945BEEB7F9EF84344F584899E541AB241E731AA85CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00B4280A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B42824
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B42832
                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00B42840
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ccaf35c424f2a558382a00e2f528edd9fbc428a860fbb40fef7f4727d87b37d4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c1bdf3778ab7f1bedd0858bc1e707ac259578037e027872ca15091bb12dd5ac3
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccaf35c424f2a558382a00e2f528edd9fbc428a860fbb40fef7f4727d87b37d4
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621D335205111AFD7149B24C845FAA7B99FF46324F148298F8268B6E2CB71FE42EB91
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B18D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00B1790A,?,000000FF,?,00B18754,00000000,?,0000001C,?,?), ref: 00B18D8C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B18D7D: lstrcpyW.KERNEL32(00000000,?,?,00B1790A,?,000000FF,?,00B18754,00000000,?,0000001C,?,?,00000000), ref: 00B18DB2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B18D7D: lstrcmpiW.KERNEL32(00000000,?,00B1790A,?,000000FF,?,00B18754,00000000,?,0000001C,?,?), ref: 00B18DE3
                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00B18754,00000000,?,0000001C,?,?,00000000), ref: 00B17923
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00B18754,00000000,?,0000001C,?,?,00000000), ref: 00B17949
                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00B18754,00000000,?,0000001C,?,?,00000000), ref: 00B17984
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7f0d1ad6ca401284212de90409bf48aecdb1dc9f79e1ac5b1cbb8ac4fbb59586
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0d6c2b72209c60a69eb7723f42a93f7d3ccda747981c0285efc4d26c0e2c805d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f0d1ad6ca401284212de90409bf48aecdb1dc9f79e1ac5b1cbb8ac4fbb59586
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3711E13A200302ABCB159F34D844EBA77F9FF85790B90806AF906C72A4EF319941C7A1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00B47D0B
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00B47D2A
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00B47D42
                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00B2B7AD,00000000), ref: 00B47D6B
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e8840548c4f5abb05468e06648cb8c52d74874a9e06f7737dd66551f7f70eefc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 030dead9d8050a57359b709366e864b7554bbe6fa1ec4a05093fa5061d377236
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8840548c4f5abb05468e06648cb8c52d74874a9e06f7737dd66551f7f70eefc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F11C071655614AFCB109F28CC04AAA3BE9FF46360B118764F839D72F0DB308A11DB40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00B456BB
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B456CD
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B456D8
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B45816
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fc365bf4305bf7b6edc919f4f024ec972fc5d27b84124f5ff59185d2e74a65a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fa857321c5a0b761f29beb680aa43d0e9170cfb5d216be260af13418ae7e4887
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc365bf4305bf7b6edc919f4f024ec972fc5d27b84124f5ff59185d2e74a65a8
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B11D375600A18A7DB309F65CCC5AEE77FCEF11760B1040A6F915DA182EB70DB84DB60
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eba2e06a310e3342f821fb09de285d871c88af4ef24d92a9235cbd9b11a5cece
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c1f75f54030f2649dfb539f9cffd071bcb1c4872677b54b89f0a2bffe8de0dd5
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eba2e06a310e3342f821fb09de285d871c88af4ef24d92a9235cbd9b11a5cece
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1101D6B22096AA3EF651277A6CC1F27666CEF817B8F310325F521621D2DF718C004270
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00B11A47
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B11A59
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B11A6F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B11A8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6ae4661400afc571c94a4ee76e1864739ee95b8e2eb3608cdcfbf5efa0018af3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 868e1fd2af9486f30a92447f4f6d6cfbccbcfc99c31442e9bb42b5f4eac65e5d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ae4661400afc571c94a4ee76e1864739ee95b8e2eb3608cdcfbf5efa0018af3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B311273A901219FFEB109BA8C985FEDBBB8EF08750F200491EA10B7294D6716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00B1E1FD
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00B1E230
                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00B1E246
                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00B1E24D
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6a30d8bc541a43d816687df36f20ae94c6725d131db21b6fe6ded9bd35b4f9a7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 05325aa754b957c5cd860327d6bdf03b5b71601c905551b635a04585fe9a8322
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a30d8bc541a43d816687df36f20ae94c6725d131db21b6fe6ded9bd35b4f9a7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95112676A05254BBC7019FAC9C09ADE7FECEB46720F404655FC24E32A1DBB0CE0087A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00ADCFF9,00000000,00000004,00000000), ref: 00ADD218
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ADD224
                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00ADD22B
                                                                                                                                                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00ADD249
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b516f1ddfacf985de3ecb1a8778ba20d8bfb05167db05926ed4d083d17722ba1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dcdcf0dad6ffedb9bd1e781b6f4c8bdbd6ee9c0642bc74917292642efead044b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b516f1ddfacf985de3ecb1a8778ba20d8bfb05167db05926ed4d083d17722ba1
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98019236805204BBDB115BA5DC09BEB7E6DEF82731F10421AF927962D0DF718A41C6A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00AC98D6
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00AC98E9
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00AC98F1
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00AC9952
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2960364272-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 23dd7f2d1062b341655ca24c3cd82529841405b0d9aaa986b0f8bfe22089011b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ec01e1d4ea7871f42e7ba9d0a7ebef2a3f4b04d80952fc2fcd8b0b0c2162553
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23dd7f2d1062b341655ca24c3cd82529841405b0d9aaa986b0f8bfe22089011b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20116B3A1471808FD7128F24ECA9EE73F64EB5371171A019DE5829B2B3CA310A02DF61
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AC9BB2
                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00B49F31
                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00B49F3B
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B49F46
                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00B49F7A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b642b13f4a4cacd3ddc0da37635fa8a0695df46c074f631ec239f8a999a1debe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b215272a618aec54753bee27c944fd82fb4fd05f1bcdeb0d926f9a7dc23e47b2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b642b13f4a4cacd3ddc0da37635fa8a0695df46c074f631ec239f8a999a1debe
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD11483690111AABDB00DF68D88A9EF7BB8FB46711F000495F911E3151DB30BF86DBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AB604C
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00AB6060
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00AB606A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44399b2dcf2b8f212be99c80133408ec6674645620b259d2540481224be7d0b6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc98c09ad8ae9ccdbda27a7f655a15d6755c6f65e7092d44be37b16ff11c1c67
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44399b2dcf2b8f212be99c80133408ec6674645620b259d2540481224be7d0b6
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9411AD72102508BFEF125FA58C44EFABF6DFF097A5F044205FA0452022DB369C60DBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00AD3B56
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00AD3AD2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AD3AA3: ___AdjustPointer.LIBCMT ref: 00AD3AED
                                                                                                                                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00AD3B6B
                                                                                                                                                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00AD3B7C
                                                                                                                                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00AD3BA4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b06bfc43d7b2fdfd570aea24095507482a19626668498f1402b5cf15979eb74
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE012933100148BBDF126F95CD46EEB3B69EF48794F04401AFE5956221C732E961EBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00AB13C6,00000000,00000000,?,00AE301A,00AB13C6,00000000,00000000,00000000,?,00AE328B,00000006,FlsSetValue), ref: 00AE30A5
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00AE301A,00AB13C6,00000000,00000000,00000000,?,00AE328B,00000006,FlsSetValue,00B52290,FlsSetValue,00000000,00000364,?,00AE2E46), ref: 00AE30B1
                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00AE301A,00AB13C6,00000000,00000000,00000000,?,00AE328B,00000006,FlsSetValue,00B52290,FlsSetValue,00000000), ref: 00AE30BF
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e6c990ae29e61eaf0abf33d5b75c8ff953ee82219ff50317ecc94083336115f0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c9a5c8d3902474e1eedd31ac435e41bbb7b6e524abae9511f5aedb1257deb7ba
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6c990ae29e61eaf0abf33d5b75c8ff953ee82219ff50317ecc94083336115f0
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8601D037712262ABCF718B7BAC4CA677B98AF45B71B214620F905E7150DB21DE01C6D0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00B1747F
                                                                                                                                                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00B17497
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00B174AC
                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00B174CA
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 92d6373567db93aa65038cc37fd6711191c95867d17149de5baf08cce2f59117
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 449cef0312ce811526f9d1420e977c73c6270a145cbf0e500cb2de9704a9ddde
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92d6373567db93aa65038cc37fd6711191c95867d17149de5baf08cce2f59117
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A118EB52463109BE7208F14ED48BD27FFCEB00B00F5085A9A656D7251DF70EA84DB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B1ACD3,?,00008000), ref: 00B1B0C4
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B1ACD3,?,00008000), ref: 00B1B0E9
                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B1ACD3,?,00008000), ref: 00B1B0F3
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B1ACD3,?,00008000), ref: 00B1B126
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4bca52cf58e55a57f85b51667d2243dbc20e8ad6b399b86ae49937cef7d8076a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 622010cd27a902f985b749d96ef14e1cc9b21b0c63dc8e3347ff7686df5212a4
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bca52cf58e55a57f85b51667d2243dbc20e8ad6b399b86ae49937cef7d8076a
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88113C31C01518E7CF009FE4E998AEEBFB8FF0A711F6140D5D951B3181CB3056908B51
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00B47E33
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B47E4B
                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00B47E6F
                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B47E8A
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a2d2ece6004c168b0929c7ded7021d66f693eae9dc2e31bdb759b9930e8b4b2e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8f6d65e9b77d8e7e1a6ddd1be26b6c27fa0ccb7268509d4716b54d400cc95f12
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2d2ece6004c168b0929c7ded7021d66f693eae9dc2e31bdb759b9930e8b4b2e
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D1156B9D0020AAFDB41CF98C8849EEBBF9FF09310F509156E915E3210D735AA54CF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B12DC5
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B12DD6
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00B12DDD
                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B12DE4
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9756e0e69bf12f5d35ef524ff4c3520d9a457fb23303cc98a4abdf02651bba81
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e2f9f542e641647a40aed78caf299a24aebef76323229b1b62003bbfd18de48e
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9756e0e69bf12f5d35ef524ff4c3520d9a457fb23303cc98a4abdf02651bba81
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E06D752022287ADB201BA2EC0DEEB3EACFB43FA1F514065B505D30809EA08A80C6B0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AC9693
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: SelectObject.GDI32(?,00000000), ref: 00AC96A2
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: BeginPath.GDI32(?), ref: 00AC96B9
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AC9639: SelectObject.GDI32(?,00000000), ref: 00AC96E2
                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00B48887
                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00B48894
                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00B488A4
                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00B488B2
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ce0f08216f237933ae89493fb14f07ac9f6eb97c80c23222b304d63dee02e47b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 071f5599872c680063f930632b176e7d072766bcb424fcac5140fe384f31df32
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce0f08216f237933ae89493fb14f07ac9f6eb97c80c23222b304d63dee02e47b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF03A3A042258BADB125F98AC09FCE3F59AF06710F048140FA11661E2CB755612DBA9
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00AC98CC
                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00AC98D6
                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00AC98E9
                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00AC98F1
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72fec19e6634c4548ef52a19530e1e17fc0069abb633d16f570c36d7b373cae7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9f3883ebcbdadfc122143945da9124bb6bd8c5ab8edbdb6b6b6694c2e79d6c34
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72fec19e6634c4548ef52a19530e1e17fc0069abb633d16f570c36d7b373cae7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00E0ED35680280AAEB200B74AC09BEC3F60FB12B32F048219F6FA690E1CB7147408B10
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00B11634
                                                                                                                                                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00B111D9), ref: 00B1163B
                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00B111D9), ref: 00B11648
                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00B111D9), ref: 00B1164F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 99e883c99bb69a73461d179fc0901653edbb9155b5d8404de54beb915e996d1d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e250f367cef4c17787f65a5cad12ed93de9437ef3e08a464a99a828fb3492fc
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99e883c99bb69a73461d179fc0901653edbb9155b5d8404de54beb915e996d1d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93E04F356022119BD7A01FA49D0DB863FA8FF46B91F144848F245CA090DA7445808B54
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B0D858
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B0D862
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B0D882
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00B0D8A3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1e9bd676b044e8657228c12ca11d435c59a582a9a7d58703d3897c88a2568854
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f29624f6170f2dcdd265aef62ae45f0357fb1eb66f328d976ce39a0025382ab8
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e9bd676b044e8657228c12ca11d435c59a582a9a7d58703d3897c88a2568854
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79E01AB8801204DFCB819FA0D908A6DBFB5FB09710F11C059F806E7260CB388A01EF40
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00B0D86C
                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00B0D876
                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B0D882
                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00B0D8A3
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 96df5f62abb1959dac55337fbcefefef842cc1d65426ab94c4c70ed06e62c24f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 610d1e5ac67dc95c225c313c09f46919b1a6ef8e70bdc557adc03af072e7621d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96df5f62abb1959dac55337fbcefefef842cc1d65426ab94c4c70ed06e62c24f
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE092B9801204EFCB91AFA4D908A6DBFB5BB09B11B159459F94AE7260CB385A01EF50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB7620: _wcslen.LIBCMT ref: 00AB7625
                                                                                                                                                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00B24ED4
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b8a32cda7f54faf6d178aef0083ed8e81d1836d7ae64cca20d35400612ccf5dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a187c0b3ca284cdc7b7fad6120589972d87515bb868f22ac5a54329776109c6
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8a32cda7f54faf6d178aef0083ed8e81d1836d7ae64cca20d35400612ccf5dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77917C75A002149FCB14DF58D584EAABBF5EF88304F1980D9E80E9B7A2C771ED85CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00ADE30D
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5814c09c87ad6fb9aad15955704c09164f2ef3db57d256f07b013a15c67f2cdc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf6857759c62caa45559f6b291fc658c0a77b024ea14f8f1f2b12ff5b49b7069
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5814c09c87ad6fb9aad15955704c09164f2ef3db57d256f07b013a15c67f2cdc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24515A71A0D24296CB15F719DE413BD3BA8AB40741F344D9AE0978B3A9EF358C819E86
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8bb1534c911b76961dbf11988c8ec5936bf23d2a24791bbb7592e8f1f4dae7e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: efcfb8abb5546cf7f7d4f0cc02ba14dce9e7bc858a83262ad72cc3c6e65e7d77
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bb1534c911b76961dbf11988c8ec5936bf23d2a24791bbb7592e8f1f4dae7e2
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 315100755002469FDF15DF68C081BFA7FE8EF25310F248499E8A19B2D1DA34DD42CBA0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00ACF2A2
                                                                                                                                                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00ACF2BB
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0f1988d151eacad0669bf30ba89a454da0bc95cff2bda1bf92a167ba999d738
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b27dc426897d40191d3ff41e8834d38e6651479f6c288899c677765d0c44fab
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0f1988d151eacad0669bf30ba89a454da0bc95cff2bda1bf92a167ba999d738
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B85137714087449BD320AF14DD86BAFBBFCFB84710F81885DF1D942196EB718529CB66
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00B357E0
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B357EC
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d8558e83fd81e03e14f8667b6b933ed6c7d7210bc9b7003fe16c9d0970a48378
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dd4e127d3bbea6f2b1d85d7fe7f6f5861c575fc1ef3f135eaa63c4120becefda
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8558e83fd81e03e14f8667b6b933ed6c7d7210bc9b7003fe16c9d0970a48378
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D419275E002099FCB14DFA9C9819FEBBF9FF59310F2040A9E515A7252E7309D81CB90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B2D130
                                                                                                                                                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00B2D13A
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9c86bf30696d40cb38449e0161409bd264ba2576a383528c42bed77e75fc5af3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d979c8d66ad179288b443698b3becacf5b23719ace3a5e136d1f2019a810ec88
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c86bf30696d40cb38449e0161409bd264ba2576a383528c42bed77e75fc5af3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6313D71D00219ABCF15EFA5DD85AEEBFB9FF04300F100059F819B61A2E735AA16CB50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00B43621
                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00B4365C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 970c775f54db154838a82fe8f554434ac50362cc503ec74b98637240b4cf15cb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 41c9df10f3c93116ab648b7cc1b917cc797c7bcc2e2da2abd135b562a8c5ac0c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 970c775f54db154838a82fe8f554434ac50362cc503ec74b98637240b4cf15cb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9319C71100204AEDB109F38DC81EFB77E9FF98B20F058619F8A597290DA30AE91E760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00B4461F
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B44634
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6dd876f1cdcaf64376e22f216b6d0c44db9b7263ca38709a6f67de2ffbc4f887
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d8291d29058d46b76d9d75d65ba26cf9783d17f2663c9bd151c4d9ae178d903f
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dd876f1cdcaf64376e22f216b6d0c44db9b7263ca38709a6f67de2ffbc4f887
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40313874A0121A9FDF14CFA9C981BDABBF5FF19300F1144AAE904AB351D770AA51DF90
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00B4327C
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B43287
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fb79915fa087629142b73ce400c1ffd95ea04eaea1ce1b0acd0842306c2aacf3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0f8036080d84b472fe64b326e3ac1d7eccfb911814d0e232a04ee68c85d1cd09
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb79915fa087629142b73ce400c1ffd95ea04eaea1ce1b0acd0842306c2aacf3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6311E2713002087FFF219E54DC80EBB3BEEEB98764F144164F918A7290D6B19E51A760
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AB604C
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: GetStockObject.GDI32(00000011), ref: 00AB6060
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00AB606A
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00B4377A
                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00B43794
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c44cbf817315010ed461090e63f0f0c4b2c8aa1ef19e70e8b4e392c5d78ba5f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0f5b97286a90d10f88f6c3712792d6d52e61a3861c5c8df3b256eb574e34529b
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c44cbf817315010ed461090e63f0f0c4b2c8aa1ef19e70e8b4e392c5d78ba5f7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C21129B2610209AFDB00DFA8CC46EEA7BF8FB09714F044955F995E3250DB35E9519B50
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00B2CD7D
                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00B2CDA6
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 436e562d381e9add0e9861e48c6b92762e27d663a530c8915a5d565a1dd896dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b061552b6efd2a1c07549f74c57f38c00a8bdb5cbe9b9ceb2b88fc6865910f12
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 436e562d381e9add0e9861e48c6b92762e27d663a530c8915a5d565a1dd896dc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 081106752016317AD7344B669C84EEBBEECEF127E4F1042B6B11D83090D7749944D6F0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00B434AB
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00B434BA
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa1a8dffd961561abfa71ac4b60fdb963a688d6a0ec92cf18d6f39c6e417a744
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b81ae8d42a3535dd417ee4b87cc2e1cc53ab7f23e48dc0f5c72edc6b7173ada1
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa1a8dffd961561abfa71ac4b60fdb963a688d6a0ec92cf18d6f39c6e417a744
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E011C171100108AFEB124E68DC80AFB3BEAEF15B74F544364F965932E0C735DE91A750
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00B16CB6
                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00B16CC2
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 04e19882638269d0830f27aac68f392eb34524e59a68eeb5227ae27a3ac277ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 31eabc8ff097d3257ad659fe235e017ace91d2353c2aa244ae43aa66b824cd0d
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e19882638269d0830f27aac68f392eb34524e59a68eeb5227ae27a3ac277ff
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0001C432A0052A8BCB209FBDDD809FF77E9EA6171079005B4E86297191EB31D980C690
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00B11D4C
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3485fffd2b14e05e0c63a80e87bba586f790bf09c60a80f7d777aa44300d0cfb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5445caa9529c10ba72d11726f5fac9fcb0a1d5a35e8f5d3122d91802e27f4e63
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3485fffd2b14e05e0c63a80e87bba586f790bf09c60a80f7d777aa44300d0cfb
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B012431601218AB8B18EFA8DD91CFF77E8FB02350B500A69F932673D2EA315948C660
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00B11C46
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0e45551f47c989a75d61aef1763eb9e380f98ed5807913afe6a37bc25a479c7b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e32859c049ca5a808ed68d35042d5e04ac9a0f0093d09b9767d7737d79416acd
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e45551f47c989a75d61aef1763eb9e380f98ed5807913afe6a37bc25a479c7b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1301F7757811086BCB14EB94CA919FF77ECDB12340F500459AA1667282EA209F4886F1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00B11CC8
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2c0b5ea7b4a1944e1c0e188e8a8ebacd7cf665f468f2d010efd2c514fef3c9f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7efab81e72e553f328a86aeaa324db3de703df6fb06d11bba14e288f642cb848
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c0b5ea7b4a1944e1c0e188e8a8ebacd7cf665f468f2d010efd2c514fef3c9f3
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F01D6756812186BCF14EBA4CB41AFF77ECDB12740F940455BA06B7282FA619F48C6F2
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00AB9CB3: _wcslen.LIBCMT ref: 00AB9CBD
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B13CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B13CCA
                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00B11DD3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8925d14aea0934319ef951de495757b031d284d599a7c8bf0f54b7622717b554
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c0687419ab742f26d10cdf310d85f1fa692f492cdedddacfd3f90085d58f9d96
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8925d14aea0934319ef951de495757b031d284d599a7c8bf0f54b7622717b554
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3F0F971A4121867CB14E7A4DD91BFF77FCEB02740F440D55B922632C2EA605A088260
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc05851debe58349b4182dddb791e31f0a6c1b0240d2cfd4ad72ff7ee546f915
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c4614b946a2fd36e784673893305c67727a17569a41a6a3d01665281a5de132c
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc05851debe58349b4182dddb791e31f0a6c1b0240d2cfd4ad72ff7ee546f915
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE02B42254320219231137A9DC197F76C9CFCD750B20186BF996C2366EEA49D9293A0
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00B10B23
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62b8b921356752617e20820fa673fd9c26108566b66ca373ece46f8f60d7d70b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 81de42c8e31724a928318eec093eb6666441f77fd1011a65c1ad458a043b2385
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62b8b921356752617e20820fa673fd9c26108566b66ca373ece46f8f60d7d70b
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E0D8322893183BD25037947D03FC97FC9CF05F10F10446AF758555D38EE1259016E9
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00ACF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00AD0D71,?,?,?,00AB100A), ref: 00ACF7CE
                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00AB100A), ref: 00AD0D75
                                                                                                                                                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00AB100A), ref: 00AD0D84
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00AD0D7F
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a7bef0b1a009214ab537dcd0a3aa1cfb89eac17ffd6132474019dd144e222300
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7d70f7a2b10687ba39396f3523113ada6237c2357c9751f1e08b87fd49c06667
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7bef0b1a009214ab537dcd0a3aa1cfb89eac17ffd6132474019dd144e222300
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE06D742003118BD3609FBCE504B927BE5BB04B41F00496EE483C7762EBF0E544CBA1
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00B2302F
                                                                                                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00B23044
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7fd593ff9066f0a31beda7e9878ebab7e77cb630607fbd90689bcda53e600888
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6697bb3c676793916f5f401a2332c3cbb9628cac6667cebda2c4ed3fe65b2115
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fd593ff9066f0a31beda7e9878ebab7e77cb630607fbd90689bcda53e600888
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECD05E7650132867DA60A7A4AC0EFCB3F6CEB05B50F0002A1B655E30A1DEF09A84CAD4
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B4232C
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00B4233F
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E97B: Sleep.KERNEL32 ref: 00B1E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 96c0b46e91fa74ef89a2461bec019fc2f68b69a4d95edd776d88d7f1249adddc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d3758b18acf9b0164e5eadba15ec0c1f08f84eafc5ddef3a132a7328f8f4302
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96c0b46e91fa74ef89a2461bec019fc2f68b69a4d95edd776d88d7f1249adddc
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DD0A93A381300B6E2A8A3309C0FFCA6A64AB00B00F0089027B1AAB0E0C9B0A8008A00
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B4236C
                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00B42373
                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00B1E97B: Sleep.KERNEL32 ref: 00B1E9F3
                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 79d9a6a0da48a2ca3cdd9b57509b65de2591a71c6560b97b85491e8eee5bd1d7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e4a247f03e9b9f0aa469d40f52c27ae28f71cd9de85b3202f9bcca7fbd1a77c2
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79d9a6a0da48a2ca3cdd9b57509b65de2591a71c6560b97b85491e8eee5bd1d7
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13D0A9363823007AE2A8A3309C0FFCA6A64AB01B00F4089027B16AB0E0C9B0A8008A04
                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00AEBE93
                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00AEBEA1
                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AEBEFC
                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1801349340.0000000000AB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801312099.0000000000AB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B4C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801444042.0000000000B72000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801542524.0000000000B7C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1801580744.0000000000B84000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7611ce9af5ed28a9161d6df5a0114fe4e2f78de17a70f12ae8b848ff38f7f44d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b930779786668cb23396d45e2a6b9f10501384eac58f66a33d8e4ef4a758dc77
                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7611ce9af5ed28a9161d6df5a0114fe4e2f78de17a70f12ae8b848ff38f7f44d
                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2741D534611286AFCF21DFA6CD58ABB7BB5AF42710F144169F959A72A1DB30CD00DBB0